mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
66b2396652
commit
13762664d1
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4030",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079."
|
||||
"value": "MySQL 5.1.x before 5.1.41 allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are originally associated with pathnames without symlinks, and that can point to tables created at a future time at which a pathname is modified to contain a symlink to a subdirectory of the MySQL data home directory, related to incorrect calculation of the mysql_unpacked_real_data_home value. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4098 and CVE-2008-2079."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -50,112 +27,136 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38573",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38573"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
"url": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "MISC",
|
||||
"name": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "38517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38517"
|
||||
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0109",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/19/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/24/6"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-897-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-897-1"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
"url": "http://secunia.com/advisories/38517",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38517"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091119 mysql-5.1.41",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
||||
"url": "http://secunia.com/advisories/38573",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/38573"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125908080222685&w=2"
|
||||
"url": "http://ubuntu.com/usn/usn-897-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://ubuntu.com/usn/usn-897-1"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
||||
"url": "http://www.debian.org/security/2010/dsa-1997",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2010/dsa-1997"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091124 Re: mysql-5.1.41",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125908040022018&w=2"
|
||||
"url": "http://bugs.mysql.com/bug.php?id=32167",
|
||||
"refsource": "MISC",
|
||||
"name": "http://bugs.mysql.com/bug.php?id=32167"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11116",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0110.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0110",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0110.html"
|
||||
"url": "http://lists.mysql.com/commits/89940",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.mysql.com/commits/89940"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:021",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00005.html"
|
||||
"url": "http://marc.info/?l=oss-security&m=125908040022018&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=125908040022018&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=32167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=32167"
|
||||
"url": "http://marc.info/?l=oss-security&m=125908080222685&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=125908080222685&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[commits] 20091110 bzr commit into mysql-5.0-bugteam branch (joro:2845) Bug#32167",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.mysql.com/commits/89940"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/24/6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2009/11/24/6"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8156",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11116"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1997",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1997"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8156"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4031",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,57 +27,81 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20091125 Re: CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/25/1"
|
||||
"url": "http://secunia.com/advisories/37720",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37720"
|
||||
},
|
||||
{
|
||||
"name": "37720",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37720"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commit%3Bh=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commit%3Bh=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11089",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11089"
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091125.gz"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091125 CVE request: kernel: KVM: x86 emulator: limit instructions to 15 bytes",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/25/3"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/25/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2009/11/25/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13098",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/25/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2009/11/25/3"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git;a=commit;h=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git;a=commit;h=e42d9b8141d1f54ff72ad3850bb110c95a5f3b88"
|
||||
"url": "http://www.securityfocus.com/bid/37130",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/37130"
|
||||
},
|
||||
{
|
||||
"name": "37130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37130"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11089",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11089"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=541160",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=541160"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=541160",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=541160"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4035",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,87 +27,111 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1023356",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023356"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1680",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html"
|
||||
},
|
||||
{
|
||||
"name": "37350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37350"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a",
|
||||
"url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a"
|
||||
"name": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0"
|
||||
},
|
||||
{
|
||||
"name": "37787",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37787"
|
||||
"url": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a",
|
||||
"refsource": "MISC",
|
||||
"name": "http://cgit.freedesktop.org/poppler/poppler/tree/fofi/FoFiType1.cc?id=4b4fc5c017bf147c9069bbce32fc14467bd2a81a"
|
||||
},
|
||||
{
|
||||
"name": "37793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37793"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "xpdf-fofitype1parse-bo(54831)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831"
|
||||
"url": "http://secunia.com/advisories/37641",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37641"
|
||||
},
|
||||
{
|
||||
"name": "37781",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37781"
|
||||
"url": "http://secunia.com/advisories/37781",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37781"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1682",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html"
|
||||
"url": "http://secunia.com/advisories/37787",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37787"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10996",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996"
|
||||
"url": "http://secunia.com/advisories/37793",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37793"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00003.html"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1680.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2009-1680.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cgit.freedesktop.org/poppler/poppler/diff/fofi/FoFiType1.cc?id=4b4fc5c0"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2009-1681.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1681",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1681.html"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1682.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2009-1682.html"
|
||||
},
|
||||
{
|
||||
"name": "37641",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37641"
|
||||
"url": "http://www.securityfocus.com/bid/37350",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/37350"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=541614",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614"
|
||||
"url": "http://www.securitytracker.com/id?1023356",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id?1023356"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3555",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3555"
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3555",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2009/3555"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54831"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10996"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=541614",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=541614"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2009-4131 kernel: ext4: Fix insufficient checks in EXT4_IOC_MOVE_EXT"
|
||||
"value": "The EXT4_IOC_MOVE_EXT (aka move extents) ioctl implementation in the ext4 filesystem in the Linux kernel before 2.6.32-git6 allows local users to overwrite arbitrary files via a crafted request, related to insufficient checks for file permissions."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Incorrect Authorization",
|
||||
"cweId": "CWE-863"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -40,8 +39,8 @@
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a",
|
||||
"version_affected": "="
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -115,44 +114,14 @@
|
||||
"name": "http://www.vupen.com/english/advisories/2009/3468"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2009-4131",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00702.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2009-4131"
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00702.html"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=544471",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=544471"
|
||||
},
|
||||
{
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00702.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00702.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "LOW",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 7.2,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4135",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,87 +27,111 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[bug-coreutils] 20091208 Re: build: distcheck: do not leave a $TMPDIR/coreutils directory behind",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/bug-coreutils@gnu.org/msg18779.html"
|
||||
"url": "http://git.savannah.gnu.org/cgit/coreutils.git/commit/?id=ae034822c535fa5",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.savannah.gnu.org/cgit/coreutils.git/commit/?id=ae034822c535fa5"
|
||||
},
|
||||
{
|
||||
"name": "60853",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60853"
|
||||
"url": "http://marc.info/?l=oss-security&m=126030454503441&w=2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?l=oss-security&m=126030454503441&w=2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2473-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2473-1"
|
||||
"url": "http://secunia.com/advisories/37645",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37645"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091208 CVE Request -- coreutils -- unsafe temporary directory location use",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/08/4"
|
||||
"url": "http://secunia.com/advisories/37860",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/37860"
|
||||
},
|
||||
{
|
||||
"name": "37645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37645"
|
||||
"url": "http://secunia.com/advisories/62226",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/62226"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/coreutils.git/commit/?id=ae034822c535fa5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/coreutils.git/commit/?id=ae034822c535fa5"
|
||||
"url": "http://www.mail-archive.com/bug-coreutils%40gnu.org/msg18779.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mail-archive.com/bug-coreutils%40gnu.org/msg18779.html"
|
||||
},
|
||||
{
|
||||
"name": "37256",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37256"
|
||||
"url": "http://www.mail-archive.com/bug-coreutils%40gnu.org/msg18787.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mail-archive.com/bug-coreutils%40gnu.org/msg18787.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091208 Re: CVE Request -- coreutils -- unsafe temporary directory location use",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126030454503441&w=2"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/08/4",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2009/12/08/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13216",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00954.html"
|
||||
"url": "http://www.osvdb.org/60853",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.osvdb.org/60853"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3453",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3453"
|
||||
"url": "http://www.securityfocus.com/bid/37256",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/37256"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13181",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00972.html"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2473-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/USN-2473-1"
|
||||
},
|
||||
{
|
||||
"name": "37860",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37860"
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3453",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2009/3453"
|
||||
},
|
||||
{
|
||||
"name": "gnu-core-distcheck-symlink(54673)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54673"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54673",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54673"
|
||||
},
|
||||
{
|
||||
"name": "62226",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62226"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00954.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00954.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=545439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=545439"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00972.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00972.html"
|
||||
},
|
||||
{
|
||||
"name": "[bug-coreutils] 20091209 [PATCH] doc: NEWS: mention the \"make distcheck\" vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/bug-coreutils@gnu.org/msg18787.html"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=545439",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=545439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user