mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
09dc6146ba
commit
87d10b13c3
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-5753",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Unspecified vulnerability in the listxattr system call in Linux kernel, when a \"bad inode\" is present, allows local users to cause a denial of service (data corruption) and possibly gain privileges via unknown vectors."
|
||||
"value": "CVE-2006-5753 kernel listxattr syscall can corrupt user space programs"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -44,178 +21,243 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
"value": "Improper Restriction of Operations within the Bounds of a Memory Buffer",
|
||||
"cweId": "CWE-119"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 4",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.9-42.0.8.EL",
|
||||
"version_affected": "!"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2007:0014",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0014.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9371",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371"
|
||||
},
|
||||
{
|
||||
"name": "24098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24098"
|
||||
},
|
||||
{
|
||||
"name": "22316",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22316"
|
||||
},
|
||||
{
|
||||
"name": "24429",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24429"
|
||||
},
|
||||
{
|
||||
"name": "24400",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24400"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:021",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-277",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2739"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:040",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
|
||||
},
|
||||
{
|
||||
"name": "USN-416-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-416-1"
|
||||
},
|
||||
{
|
||||
"name": "24100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24100"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-291",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2740"
|
||||
},
|
||||
{
|
||||
"name": "25226",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25226"
|
||||
},
|
||||
{
|
||||
"name": "25683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25683"
|
||||
},
|
||||
{
|
||||
"name": "24206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24206"
|
||||
},
|
||||
{
|
||||
"name": "23997",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23997"
|
||||
},
|
||||
{
|
||||
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name": "24482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24482"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1503",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1503"
|
||||
},
|
||||
{
|
||||
"name": "33020",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33020"
|
||||
},
|
||||
{
|
||||
"name": "http://lkml.org/lkml/2007/1/3/150",
|
||||
"url": "http://secunia.com/advisories/24098",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lkml.org/lkml/2007/1/3/150"
|
||||
"name": "http://secunia.com/advisories/24098"
|
||||
},
|
||||
{
|
||||
"name": "24547",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24547"
|
||||
"url": "http://secunia.com/advisories/25691",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/25691"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
|
||||
"url": "http://www.securityfocus.com/archive/1/471457",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/archive/1/471457"
|
||||
},
|
||||
{
|
||||
"name": "29058",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29058"
|
||||
"url": "http://www.ubuntu.com/usn/usn-416-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/usn-416-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1304",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1304"
|
||||
"url": "http://secunia.com/advisories/24100",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24100"
|
||||
},
|
||||
{
|
||||
"name": "25714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25714"
|
||||
"url": "http://secunia.com/advisories/24547",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24547"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
"url": "http://secunia.com/advisories/25226",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/25226"
|
||||
},
|
||||
{
|
||||
"name": "25691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25691"
|
||||
"url": "http://secunia.com/advisories/25683",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/25683"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:060",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1106",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1106"
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "23955",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23955"
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.novell.com/linux/security/advisories/2007_21_kernel.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.novell.com/linux/security/advisories/2007_30_kernel.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/29058",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/29058"
|
||||
},
|
||||
{
|
||||
"url": "http://www.debian.org/security/2008/dsa-1503",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2008/dsa-1503"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/23997",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/23997"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/24206",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24206"
|
||||
},
|
||||
{
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
|
||||
"refsource": "MISC",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2007:0014",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2007:0014"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/24429",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24429"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/24482",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24482"
|
||||
},
|
||||
{
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/25714",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/25714"
|
||||
},
|
||||
{
|
||||
"url": "http://www.debian.org/security/2007/dsa-1304",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2007/dsa-1304"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/23955",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/23955"
|
||||
},
|
||||
{
|
||||
"url": "http://fedoranews.org/cms/node/2739",
|
||||
"refsource": "MISC",
|
||||
"name": "http://fedoranews.org/cms/node/2739"
|
||||
},
|
||||
{
|
||||
"url": "http://fedoranews.org/cms/node/2740",
|
||||
"refsource": "MISC",
|
||||
"name": "http://fedoranews.org/cms/node/2740"
|
||||
},
|
||||
{
|
||||
"url": "http://lkml.org/lkml/2007/1/3/150",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lkml.org/lkml/2007/1/3/150"
|
||||
},
|
||||
{
|
||||
"url": "http://osvdb.org/33020",
|
||||
"refsource": "MISC",
|
||||
"name": "http://osvdb.org/33020"
|
||||
},
|
||||
{
|
||||
"url": "http://secunia.com/advisories/24400",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/24400"
|
||||
},
|
||||
{
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0014.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2007-0014.html"
|
||||
},
|
||||
{
|
||||
"url": "http://www.securityfocus.com/bid/22316",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/22316"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2006-5753",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2006-5753"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306891",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=306891"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.rpath.com/browse/RPL-1106",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.rpath.com/browse/RPL-1106"
|
||||
},
|
||||
{
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371",
|
||||
"refsource": "MISC",
|
||||
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9371"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "LOW",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 7.2,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "COMPLETE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "COMPLETE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2008-2050",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Stack-based buffer overflow in the FastCGI SAPI (fastcgi.c) in PHP before 5.2.6 has unknown impact and attack vectors."
|
||||
"value": "CVE-2008-2050 php: stack based buffer overflow in FastCGI SAPI"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -44,143 +21,178 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
"value": "Stack-based Buffer Overflow",
|
||||
"cweId": "CWE-121"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a",
|
||||
"version_affected": "="
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2008-1412",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1412"
|
||||
"url": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "20080523 rPSA-2008-0176-1 php php-cgi php-imap php-mcrypt php-mysql php-mysqli php-pgsql php-soap php-xsl php5 php5-cgi php5-imap php5-mcrypt php5-mysql php5-mysqli php5-pear php5-pgsql php5-soap php5-xsl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "32746",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32746"
|
||||
"url": "http://secunia.com/advisories/30967",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/30967"
|
||||
},
|
||||
{
|
||||
"name": "30083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30083"
|
||||
"url": "http://secunia.com/advisories/31200",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
"url": "http://secunia.com/advisories/32746",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/32746"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200811-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200811-05.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://security.gentoo.org/glsa/glsa-200811-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "29009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29009"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2268"
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1572",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1572"
|
||||
"url": "http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/fastcgi.c?r1=1.44&r2=1.45&diff_format=u",
|
||||
"refsource": "MISC",
|
||||
"name": "http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/fastcgi.c?r1=1.44&r2=1.45&diff_format=u"
|
||||
},
|
||||
{
|
||||
"name": "30345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30345"
|
||||
"url": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.apple.com/archives/security-announce//2008/Jul/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
"url": "http://secunia.com/advisories/30048",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/30048"
|
||||
},
|
||||
{
|
||||
"name": "php-fastcgisapi-bo(42133)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42133"
|
||||
"url": "http://secunia.com/advisories/30083",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/30083"
|
||||
},
|
||||
{
|
||||
"name": "30967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30967"
|
||||
"url": "http://secunia.com/advisories/30158",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/30158"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
|
||||
"url": "http://secunia.com/advisories/30345",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/30345"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20080502 CVE Request (PHP)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/02/2"
|
||||
"url": "http://secunia.com/advisories/31326",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/31326"
|
||||
},
|
||||
{
|
||||
"name": "30158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30158"
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176",
|
||||
"refsource": "MISC",
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0176"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
"url": "http://www.debian.org/security/2008/dsa-1572",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.debian.org/security/2008/dsa-1572"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:023",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:022",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2008/05/02/2",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2008/05/02/2"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
"url": "http://www.securityfocus.com/archive/1/492535/100/0/threaded",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/archive/1/492535/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/fastcgi.c?r1=1.44&r2=1.45&diff_format=u",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.php.net/viewvc.cgi/php-src/sapi/cgi/fastcgi.c?r1=1.44&r2=1.45&diff_format=u"
|
||||
"url": "http://www.securityfocus.com/bid/29009",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/29009"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2008-128-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951"
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.488951"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1412",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2008/1412"
|
||||
},
|
||||
{
|
||||
"name": "31326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31326"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2268",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.vupen.com/english/advisories/2008/2268"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2503"
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2008-2050",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2008-2050"
|
||||
},
|
||||
{
|
||||
"name": "30048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30048"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=445002",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=445002"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42133",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42133"
|
||||
},
|
||||
{
|
||||
"url": "https://issues.rpath.com/browse/RPL-2503",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.rpath.com/browse/RPL-2503"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,40 +1,17 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1884",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Off-by-one error in the bzinflate function in Bzip2.xs in the Compress-Raw-Bzip2 module before 2.018 for Perl allows context-dependent attackers to cause a denial of service (application hang or crash) via a crafted bzip2 compressed stream that triggers a buffer overflow, a related issue to CVE-2009-1391."
|
||||
"value": "CVE-2009-1884 perl-Compress-Raw-Bzip2: Off-by-one error in the bzinflate function - DoS (crash)"
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -44,58 +21,113 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
"value": "Off-by-one Error",
|
||||
"cweId": "CWE-193"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a",
|
||||
"version_affected": "="
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36415"
|
||||
"url": "http://secunia.com/advisories/36386",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/36386"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8888",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00999.html"
|
||||
"url": "http://secunia.com/advisories/36415",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/36415"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8868",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00982.html"
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200908-07.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://security.gentoo.org/glsa/glsa-200908-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=518278",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518278"
|
||||
"url": "http://www.securityfocus.com/bid/36082",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/36082"
|
||||
},
|
||||
{
|
||||
"name": "36082",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36082"
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2009-1884",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2009-1884"
|
||||
},
|
||||
{
|
||||
"name": "36386",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36386"
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=281955",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=281955"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200908-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200908-07.xml"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=518278",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=518278"
|
||||
},
|
||||
{
|
||||
"name": "compressrawbzip2-bzinflate-dos(52628)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52628"
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52628",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52628"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=281955",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=281955"
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00982.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00982.html"
|
||||
},
|
||||
{
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00999.html",
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00999.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "MEDIUM",
|
||||
"accessVector": "NETWORK",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 5.8,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user