mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-07 03:02:46 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
252072c5ae
commit
c732752b97
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4314",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,67 +27,91 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2011:1804",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1804.html"
|
||||
"url": "http://openid.net/2011/05/05/attribute-exchange-security-alert/",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openid.net/2011/05/05/attribute-exchange-security-alert/"
|
||||
},
|
||||
{
|
||||
"name": "44496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44496"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
},
|
||||
{
|
||||
"name": "http://openid.net/2011/05/05/attribute-exchange-security-alert/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openid.net/2011/05/05/attribute-exchange-security-alert/"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
"url": "http://secunia.com/advisories/44496",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/44496"
|
||||
},
|
||||
{
|
||||
"name": "48954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48954"
|
||||
"url": "http://secunia.com/advisories/48697",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48697"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0441",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
"url": "http://secunia.com/advisories/48954",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48954"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111116 CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/16/1"
|
||||
"url": "http://securitytracker.com/id?1026400",
|
||||
"refsource": "MISC",
|
||||
"name": "http://securitytracker.com/id?1026400"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/SOA-3597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/SOA-3597"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/16/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/11/16/1"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/JBEPP-1368",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/JBEPP-1368"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/17/1",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2011/11/17/1"
|
||||
},
|
||||
{
|
||||
"name": "1026400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1026400"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1804.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.redhat.com/support/errata/RHSA-2011-1804.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111116 Re: CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/17/1"
|
||||
"url": "https://issues.jboss.org/browse/JBEPP-1368",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.jboss.org/browse/JBEPP-1368"
|
||||
},
|
||||
{
|
||||
"name": "48697",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48697"
|
||||
"url": "https://issues.jboss.org/browse/SOA-3597",
|
||||
"refsource": "MISC",
|
||||
"name": "https://issues.jboss.org/browse/SOA-3597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4315",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,57 +27,81 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[oss-security] 20111117 Re: CVE Request: nginx resolver heap overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/17/10"
|
||||
"url": "http://secunia.com/advisories/48577",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/48577"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-16075",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html"
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-22.xml",
|
||||
"refsource": "MISC",
|
||||
"name": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1300",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html"
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2011-December/070569.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nginx.org/en/CHANGES-1.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.nginx.org/en/CHANGES-1.0"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html",
|
||||
"refsource": "MISC",
|
||||
"name": "http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.nginx.org/nginx/changeset/4268/nginx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.nginx.org/nginx/changeset/4268/nginx"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/17/10",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/11/17/10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111117 CVE Request: nginx resolver heap overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/17/8"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/17/8",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/11/17/8"
|
||||
},
|
||||
{
|
||||
"name": "48577",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48577"
|
||||
"url": "http://secunia.com/advisories/47097",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/47097"
|
||||
},
|
||||
{
|
||||
"name": "47097",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47097"
|
||||
"url": "http://trac.nginx.org/nginx/changeset/4268/nginx",
|
||||
"refsource": "MISC",
|
||||
"name": "http://trac.nginx.org/nginx/changeset/4268/nginx"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
|
||||
"url": "http://www.nginx.org/en/CHANGES-1.0",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.nginx.org/en/CHANGES-1.0"
|
||||
},
|
||||
{
|
||||
"name": "50710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50710"
|
||||
"url": "http://www.securityfocus.com/bid/50710",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/50710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4324",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,32 +27,56 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9"
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29",
|
||||
"refsource": "MISC",
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9",
|
||||
"refsource": "MISC",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dc0b027dfadfcb8a5504f7d8052754bf8d501ab9"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120206 Re: CVE-2011-4324 kernel: nfsv4: mknod(2) DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/06/3"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/02/06/3",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.openwall.com/lists/oss-security/2012/02/06/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=755440",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=755440"
|
||||
"url": "https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9",
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d501ab9"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=755440",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=755440"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2011-4325 kernel: nfs: diotest4 from LTP crash client null pointer deref"
|
||||
"value": "The NFS implementation in Linux kernel before 2.6.31-rc6 calls certain functions without properly initializing certain data, which allows local users to cause a denial of service (NULL pointer dereference and O_DIRECT oops), as demonstrated using diotest4 from LTP."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "NULL Pointer Dereference",
|
||||
"cweId": "CWE-476"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,16 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 5",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:2.6.18-274.17.1.el5",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -65,49 +64,14 @@
|
||||
"name": "http://www.securityfocus.com/bid/51366"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2012:0007",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72297",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2012:0007"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-4325",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-4325"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72297"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=755455",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=755455"
|
||||
},
|
||||
{
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72297",
|
||||
"refsource": "MISC",
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72297"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "LOW",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "COMPLETE",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 4.9,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "NONE",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4345",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,37 +27,61 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756348",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756348"
|
||||
"url": "http://secunia.com/advisories/46925",
|
||||
"refsource": "MISC",
|
||||
"name": "http://secunia.com/advisories/46925"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
"url": "http://www.namazu.org/security.html#cross-site-scripting",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.namazu.org/security.html#cross-site-scripting"
|
||||
},
|
||||
{
|
||||
"name": "50771",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50771"
|
||||
"url": "http://www.securityfocus.com/bid/50771",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securityfocus.com/bid/50771"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "MISC",
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name": "http://www.namazu.org/security.html#cross-site-scripting",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.namazu.org/security.html#cross-site-scripting"
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "MISC",
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "46925",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46925"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756348",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756348"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,35 +1,12 @@
|
||||
{
|
||||
"data_version": "4.0",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4354",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
@ -50,47 +27,71 @@
|
||||
}
|
||||
]
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2390",
|
||||
"refsource": "MISC",
|
||||
"url": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip"
|
||||
"name": "http://www.debian.org/security/2012/dsa-2390"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=757909",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=757909"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111201 CVE-2011-4354 OpenSSL 0.9.8g (32-bit builds) bug leaks ECC private keys",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/12/01/6"
|
||||
},
|
||||
{
|
||||
"name": "http://eprint.iacr.org/2011/633",
|
||||
"url": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://eprint.iacr.org/2011/633"
|
||||
"name": "http://crypto.di.uminho.pt/CACE/CT-RSA2012-openssl-src.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://rt.openssl.org/Ticket/Display.html?id=1593&user=guest&pass=guest",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://rt.openssl.org/Ticket/Display.html?id=1593&user=guest&pass=guest"
|
||||
"url": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c&v1=1.14&v2=1.21",
|
||||
"refsource": "MISC",
|
||||
"name": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c&v1=1.14&v2=1.21"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c&v1=1.14&v2=1.21",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.openssl.org/filediff?f=openssl/crypto/bn/bn_nist.c&v1=1.14&v2=1.21"
|
||||
"url": "http://eprint.iacr.org/2011/633",
|
||||
"refsource": "MISC",
|
||||
"name": "http://eprint.iacr.org/2011/633"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2390",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2390"
|
||||
"url": "http://marc.info/?t=119271238800004",
|
||||
"refsource": "MISC",
|
||||
"name": "http://marc.info/?t=119271238800004"
|
||||
},
|
||||
{
|
||||
"name": "http://marc.info/?t=119271238800004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://marc.info/?t=119271238800004"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/12/01/6",
|
||||
"refsource": "MISC",
|
||||
"name": "http://openwall.com/lists/oss-security/2011/12/01/6"
|
||||
},
|
||||
{
|
||||
"url": "http://rt.openssl.org/Ticket/Display.html?id=1593&user=guest&pass=guest",
|
||||
"refsource": "MISC",
|
||||
"name": "http://rt.openssl.org/Ticket/Display.html?id=1593&user=guest&pass=guest"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=757909",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=757909"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -11,7 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CVE-2011-4355 gdb: object file .debug_gdb_scripts section improper input validation"
|
||||
"value": "GNU Project Debugger (GDB) before 7.5, when .debug_gdb_scripts is defined, automatically loads certain files from the current working directory, which allows local users to gain privileges via crafted files such as Python scripts."
|
||||
}
|
||||
]
|
||||
},
|
||||
@ -21,8 +21,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "Improper Input Validation",
|
||||
"cweId": "CWE-20"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -32,16 +31,16 @@
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"vendor_name": "Red Hat",
|
||||
"vendor_name": "n/a",
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "Red Hat Enterprise Linux 6",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "0:7.2-60.el6",
|
||||
"version_affected": "!"
|
||||
"version_affected": "=",
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -78,46 +77,6 @@
|
||||
"url": "http://www.securitytracker.com/id/1028191",
|
||||
"refsource": "MISC",
|
||||
"name": "http://www.securitytracker.com/id/1028191"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/errata/RHSA-2013:0522",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/errata/RHSA-2013:0522"
|
||||
},
|
||||
{
|
||||
"url": "https://access.redhat.com/security/cve/CVE-2011-4355",
|
||||
"refsource": "MISC",
|
||||
"name": "https://access.redhat.com/security/cve/CVE-2011-4355"
|
||||
},
|
||||
{
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=703238",
|
||||
"refsource": "MISC",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=703238"
|
||||
}
|
||||
]
|
||||
},
|
||||
"impact": {
|
||||
"cvss": [
|
||||
{
|
||||
"accessComplexity": "HIGH",
|
||||
"accessVector": "LOCAL",
|
||||
"authentication": "NONE",
|
||||
"availabilityImpact": "PARTIAL",
|
||||
"availabilityRequirement": "NOT_DEFINED",
|
||||
"baseScore": 3.7,
|
||||
"collateralDamagePotential": "NOT_DEFINED",
|
||||
"confidentialityImpact": "PARTIAL",
|
||||
"confidentialityRequirement": "NOT_DEFINED",
|
||||
"environmentalScore": 0,
|
||||
"exploitability": "NOT_DEFINED",
|
||||
"integrityImpact": "PARTIAL",
|
||||
"integrityRequirement": "NOT_DEFINED",
|
||||
"remediationLevel": "NOT_DEFINED",
|
||||
"reportConfidence": "NOT_DEFINED",
|
||||
"targetDistribution": "NOT_DEFINED",
|
||||
"temporalScore": 0,
|
||||
"vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
|
||||
"version": "2.0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user