"-Synchronized-Data."

This commit is contained in:
CVE Team 2023-02-13 02:03:19 +00:00
parent 3f0298c08e
commit fa8a2bab44
No known key found for this signature in database
GPG Key ID: E3252B3D49582C98
6 changed files with 309 additions and 372 deletions

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5028",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,47 +27,71 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.59.8.28&r2=1.59.8.29&sortby=log",
"refsource": "CONFIRM",
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.59.8.28&r2=1.59.8.29&sortby=log"
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "MISC",
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "MISC",
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
},
{
"name": "50772",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/50772"
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.59.8.28&r2=1.59.8.29&sortby=log",
"refsource": "MISC",
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.59.8.28&r2=1.59.8.29&sortby=log"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756341",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756341"
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.77.2.8&r2=1.77.2.9&sortby=log",
"refsource": "MISC",
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.77.2.8&r2=1.77.2.9&sortby=log"
},
{
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
"refsource": "CONFIRM",
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.86&r2=1.87&sortby=log",
"refsource": "MISC",
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.86&r2=1.87&sortby=log"
},
{
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.77.2.8&r2=1.77.2.9&sortby=log",
"refsource": "CONFIRM",
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.77.2.8&r2=1.77.2.9&sortby=log"
"url": "http://www.namazu.org/security.html",
"refsource": "MISC",
"name": "http://www.namazu.org/security.html"
},
{
"name": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.86&r2=1.87&sortby=log",
"refsource": "CONFIRM",
"url": "http://cvs.namazu.org/namazu/src/result.c?sortdir=down&r1=1.86&r2=1.87&sortby=log"
"url": "http://www.securityfocus.com/bid/50772",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/50772"
},
{
"name": "http://www.namazu.org/security.html",
"refsource": "CONFIRM",
"url": "http://www.namazu.org/security.html"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=756341",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=756341"
}
]
}

View File

@ -11,7 +11,7 @@
"description_data": [
{
"lang": "eng",
"value": "CVE-2009-5029 glibc: __tzfile_read integer overflow to buffer overflow"
"value": "Integer overflow in the __tzfile_read function in glibc before 2.15 allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted timezone (TZ) file, as demonstrated using vsftpd."
}
]
},
@ -21,8 +21,7 @@
"description": [
{
"lang": "eng",
"value": "Integer Overflow or Wraparound",
"cweId": "CWE-190"
"value": "n/a"
}
]
}
@ -32,38 +31,16 @@
"vendor": {
"vendor_data": [
{
"vendor_name": "Red Hat",
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "Red Hat Enterprise Linux 4",
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "0:2.3.4-2.57",
"version_affected": "!"
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 5",
"version": {
"version_data": [
{
"version_value": "0:2.5-65.el5_7.3",
"version_affected": "!"
}
]
}
},
{
"product_name": "Red Hat Enterprise Linux 6",
"version": {
"version_data": [
{
"version_value": "0:2.12-1.47.el6_2.5",
"version_affected": "!"
"version_affected": "=",
"version_value": "n/a"
}
]
}
@ -76,11 +53,6 @@
},
"references": {
"reference_data": [
{
"url": "https://access.redhat.com/errata/RHSA-2012:0125",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2012:0125"
},
{
"url": "http://dividead.wordpress.com/2009/06/01/glibc-timezone-integer-overflow/",
"refsource": "MISC",
@ -101,51 +73,11 @@
"refsource": "MISC",
"name": "http://sourceware.org/ml/libc-alpha/2011-12/msg00037.html"
},
{
"url": "https://access.redhat.com/errata/RHSA-2012:0058",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2012:0058"
},
{
"url": "https://access.redhat.com/errata/RHSA-2012:0126",
"refsource": "MISC",
"name": "https://access.redhat.com/errata/RHSA-2012:0126"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2009-5029",
"refsource": "MISC",
"name": "https://access.redhat.com/security/cve/CVE-2009-5029"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=761245",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761245"
}
]
},
"impact": {
"cvss": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"availabilityImpact": "PARTIAL",
"availabilityRequirement": "NOT_DEFINED",
"baseScore": 6.5,
"collateralDamagePotential": "NOT_DEFINED",
"confidentialityImpact": "PARTIAL",
"confidentialityRequirement": "NOT_DEFINED",
"environmentalScore": 0,
"exploitability": "NOT_DEFINED",
"integrityImpact": "PARTIAL",
"integrityRequirement": "NOT_DEFINED",
"remediationLevel": "NOT_DEFINED",
"reportConfidence": "NOT_DEFINED",
"targetDistribution": "NOT_DEFINED",
"temporalScore": 0,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
]
}
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5030",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,67 +27,91 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "48781",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/48781"
"url": "http://code.google.com/p/openjpeg/issues/detail?id=5",
"refsource": "MISC",
"name": "http://code.google.com/p/openjpeg/issues/detail?id=5"
},
{
"name": "RHSA-2012:1068",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2012-1068.html"
"url": "http://code.google.com/p/openjpeg/source/detail?r=1703",
"refsource": "MISC",
"name": "http://code.google.com/p/openjpeg/source/detail?r=1703"
},
{
"name": "https://groups.google.com/forum/#!topic/openjpeg/DLVrRKbTeI0/discussion",
"refsource": "CONFIRM",
"url": "https://groups.google.com/forum/#!topic/openjpeg/DLVrRKbTeI0/discussion"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html"
},
{
"name": "http://code.google.com/p/openjpeg/source/detail?r=1703",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/openjpeg/source/detail?r=1703"
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html",
"refsource": "MISC",
"name": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html"
},
{
"name": "FEDORA-2012-9602",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/083105.html"
"url": "http://rhn.redhat.com/errata/RHSA-2012-1068.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2012-1068.html"
},
{
"name": "49913",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/49913"
"url": "http://secunia.com/advisories/48781",
"refsource": "MISC",
"name": "http://secunia.com/advisories/48781"
},
{
"name": "openjpeg-tcdfreeencode-code-execution(74851)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74851"
"url": "http://secunia.com/advisories/49913",
"refsource": "MISC",
"name": "http://secunia.com/advisories/49913"
},
{
"name": "MDVSA-2012:104",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:104"
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:104",
"refsource": "MISC",
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:104"
},
{
"name": "[oss-security] 20120413 Re: CVE Request: Heap corruption in openjpeg",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/04/13/5"
"url": "http://www.openwall.com/lists/oss-security/2012/04/13/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/04/13/5"
},
{
"name": "53012",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/53012"
"url": "http://www.securityfocus.com/bid/53012",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/53012"
},
{
"name": "FEDORA-2012-9628",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082923.html"
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74851",
"refsource": "MISC",
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74851"
},
{
"name": "http://code.google.com/p/openjpeg/issues/detail?id=5",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/openjpeg/issues/detail?id=5"
"url": "https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion",
"refsource": "MISC",
"name": "https://groups.google.com/forum/#%21topic/openjpeg/DLVrRKbTeI0/discussion"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5065",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,47 +27,71 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "47177",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/47177"
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html",
"refsource": "MISC",
"name": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
"url": "http://secunia.com/advisories/44074",
"refsource": "MISC",
"name": "http://secunia.com/advisories/44074"
},
{
"name": "44074",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/44074"
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082",
"refsource": "MISC",
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
},
{
"name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
"refsource": "MLIST",
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
"url": "https://bugzilla.novell.com/show_bug.cgi?id=680074",
"refsource": "MISC",
"name": "https://bugzilla.novell.com/show_bug.cgi?id=680074"
},
{
"name": "https://bugzilla.novell.com/show_bug.cgi?id=680074",
"refsource": "CONFIRM",
"url": "https://bugzilla.novell.com/show_bug.cgi?id=680074"
"url": "http://code.google.com/p/feedparser/issues/detail?id=195",
"refsource": "MISC",
"name": "http://code.google.com/p/feedparser/issues/detail?id=195"
},
{
"name": "MDVSA-2011:082",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
"url": "http://support.novell.com/security/cve/CVE-2009-5065.html",
"refsource": "MISC",
"name": "http://support.novell.com/security/cve/CVE-2009-5065.html"
},
{
"name": "http://code.google.com/p/feedparser/issues/detail?id=195",
"refsource": "CONFIRM",
"url": "http://code.google.com/p/feedparser/issues/detail?id=195"
"url": "http://www.securityfocus.com/bid/47177",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/47177"
},
{
"name": "http://support.novell.com/security/cve/CVE-2009-5065.html",
"refsource": "CONFIRM",
"url": "http://support.novell.com/security/cve/CVE-2009-5065.html"
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
}
]
}

View File

@ -1,35 +1,12 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5066",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
@ -50,87 +27,111 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "[oss-security] 20120723 Re: CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/23/2"
},
{
"name": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html",
"refsource": "MISC",
"url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/"
"name": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
},
{
"name": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t",
"refsource": "CONFIRM",
"url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
},
{
"name": "RHSA-2013:0192",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
},
{
"name": "RHSA-2013:0198",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
},
{
"name": "RHSA-2013:0195",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0195.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0195.html"
},
{
"name": "RHSA-2013:0221",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
},
{
"name": "RHSA-2013:0196",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
},
{
"name": "RHSA-2013:0193",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
},
{
"name": "51984",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/51984"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0221.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0221.html"
},
{
"name": "52054",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/52054"
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html",
"refsource": "MISC",
"name": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
},
{
"name": "RHSA-2013:0191",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
"url": "http://secunia.com/advisories/51984",
"refsource": "MISC",
"name": "http://secunia.com/advisories/51984"
},
{
"name": "RHSA-2013:0533",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0533.html"
"url": "http://secunia.com/advisories/52054",
"refsource": "MISC",
"name": "http://secunia.com/advisories/52054"
},
{
"name": "RHSA-2013:0197",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
"url": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/",
"refsource": "MISC",
"name": "http://objectopia.com/2009/10/01/securing-jmx-invoker-layer-in-jboss/"
},
{
"name": "RHSA-2013:0194",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
"url": "http://www.openwall.com/lists/oss-security/2012/07/20/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/07/20/1"
},
{
"name": "[oss-security] 20120720 CVE for JBOSS EAP 5.0(twiddle and jmx invocations) ?",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/07/20/1"
"url": "http://www.openwall.com/lists/oss-security/2012/07/23/2",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/07/23/2"
},
{
"url": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t",
"refsource": "MISC",
"name": "https://issues.jboss.org/browse/JBPAPP-3391?_sscc=t"
}
]
}

View File

@ -1,40 +1,17 @@
{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-5067",
"ASSIGNER": "secalert@redhat.com",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Directory traversal vulnerability in html2ps before 1.0b6 allows remote attackers to read arbitrary files via a .. (dot dot) in the \"include file\" SSI directive. NOTE: this issue only might be a vulnerability in limited scenarios, such as if html2ps is invoked by a web application, or if a user-assisted attacker provides filenames whose contents could cause a denial of service, such as certain devices."
"value": "Directory traversal vulnerability in html2ps before 1.0b6 allows remote attackers to read arbitrary files via a .. (dot dot) in the \"include file\" SSI directive. NOTE: this issue only might be a vulnerability in limited scenarios, such as if html2ps is invoked by a web application, or if a user-assisted attacker provides filenames whose contents could cause a denial of service, such as certain devices."
}
]
},
@ -50,47 +27,71 @@
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"name": "http://packetstormsecurity.org/files/81614/html2ps-1.0-beta5-File-Disclosure.html",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548633",
"refsource": "MISC",
"url": "http://packetstormsecurity.org/files/81614/html2ps-1.0-beta5-File-Disclosure.html"
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548633"
},
{
"name": "[oss-security] 20121005 Re: CVE Request: html2ps",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/05/5"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526513",
"url": "http://packetstormsecurity.org/files/81614/html2ps-1.0-beta5-File-Disclosure.html",
"refsource": "MISC",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526513"
"name": "http://packetstormsecurity.org/files/81614/html2ps-1.0-beta5-File-Disclosure.html"
},
{
"name": "[oss-security] 20121005 CVE Request: html2ps",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2012/10/05/1"
},
{
"name": "36524",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/36524"
},
{
"name": "MDVSA-2012:161",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:161"
},
{
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548633",
"url": "http://user.it.uu.se/~jan/html2ps-1.0b7.tar.gz",
"refsource": "MISC",
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=548633"
"name": "http://user.it.uu.se/~jan/html2ps-1.0b7.tar.gz"
},
{
"name": "http://user.it.uu.se/~jan/html2ps-1.0b7.tar.gz",
"refsource": "CONFIRM",
"url": "http://user.it.uu.se/~jan/html2ps-1.0b7.tar.gz"
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:161",
"refsource": "MISC",
"name": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:161"
},
{
"url": "http://www.openwall.com/lists/oss-security/2012/10/05/1",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/05/1"
},
{
"url": "http://www.openwall.com/lists/oss-security/2012/10/05/5",
"refsource": "MISC",
"name": "http://www.openwall.com/lists/oss-security/2012/10/05/5"
},
{
"url": "http://www.securityfocus.com/bid/36524",
"refsource": "MISC",
"name": "http://www.securityfocus.com/bid/36524"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=526513",
"refsource": "MISC",
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=526513"
}
]
}