cvelist/2011/1xxx/CVE-2011-1003.json

157 lines
5.6 KiB
JSON
Raw Normal View History

2017-10-16 12:31:07 -04:00
{
2019-03-18 01:53:35 +00:00
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2011-1003",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
2017-10-16 12:31:07 -04:00
]
2019-03-18 01:53:35 +00:00
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Double free vulnerability in the vba_read_project_strings function in vba_extract.c in libclamav in ClamAV before 0.97 might allow remote attackers to execute arbitrary code via crafted Visual Basic for Applications (VBA) data in a Microsoft Office document. NOTE: some of these details are obtained from third party information."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "1025100",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1025100"
},
{
"name": "46470",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/46470"
},
{
"name": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob;f=ChangeLog;hb=clamav-0.97",
"refsource": "CONFIRM",
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=blob;f=ChangeLog;hb=clamav-0.97"
},
{
"name": "70937",
"refsource": "OSVDB",
"url": "http://osvdb.org/70937"
},
{
"name": "[oss-security] 20110221 clamav 0.97",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/21/1"
},
{
"name": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=d21fb8d975f8c9688894a8cef4d50d977022e09f",
"refsource": "CONFIRM",
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commit;h=d21fb8d975f8c9688894a8cef4d50d977022e09f"
},
{
"name": "clamav-vbareadprojectstrings-dos(65544)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65544"
},
{
"name": "ADV-2011-0458",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0458"
},
{
"name": "43752",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43752"
},
{
"name": "ADV-2011-0453",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0453"
},
{
"name": "SUSE-SR:2011:005",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
},
{
"name": "MDVA-2011:007",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/en/support/security/advisories/?name=MDVA-2011:007"
},
{
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2486",
"refsource": "CONFIRM",
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2486"
},
{
"name": "ADV-2011-0523",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2011/0523"
},
{
"name": "FEDORA-2011-2743",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html"
},
{
"name": "USN-1076-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1076-1"
},
{
"name": "[oss-security] 20110221 Re: clamav 0.97",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2011/02/21/4"
},
{
"name": "FEDORA-2011-2741",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html"
},
{
"name": "43392",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43392"
},
{
"name": "43498",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/43498"
}
]
}
}