cvelist/2015/10xxx/CVE-2015-10088.json
2023-10-20 10:00:41 +00:00

460 lines
24 KiB
JSON

{
"data_version": "4.0",
"data_type": "CVE",
"data_format": "MITRE",
"CVE_data_meta": {
"ID": "CVE-2015-10088",
"ASSIGNER": "cna@vuldb.com",
"STATE": "PUBLIC"
},
"description": {
"description_data": [
{
"lang": "eng",
"value": "A vulnerability, which was classified as critical, was found in ayttm up to 0.5.0.89. This affects the function http_connect in the library libproxy/proxy.c. The manipulation leads to format string. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The patch is named 40e04680018614a7d2b68566b261b061a0597046. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-222267."
},
{
"lang": "deu",
"value": "Es wurde eine kritische Schwachstelle in ayttm bis 0.5.0.89 gefunden. Es geht dabei um die Funktion http_connect in der Bibliothek libproxy/proxy.c. Dank Manipulation mit unbekannten Daten kann eine format string-Schwachstelle ausgenutzt werden. Der Angriff kann \u00fcber das Netzwerk passieren. Die Komplexit\u00e4t eines Angriffs ist eher hoch. Sie ist schwierig auszunutzen. Der Patch wird als 40e04680018614a7d2b68566b261b061a0597046 bezeichnet. Als bestm\u00f6gliche Massnahme wird Patching empfohlen."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "CWE-134 Format String",
"cweId": "CWE-134"
}
]
}
]
},
"affects": {
"vendor": {
"vendor_data": [
{
"vendor_name": "n/a",
"product": {
"product_data": [
{
"product_name": "ayttm",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "0.5.0.0"
},
{
"version_affected": "=",
"version_value": "0.5.0.1"
},
{
"version_affected": "=",
"version_value": "0.5.0.2"
},
{
"version_affected": "=",
"version_value": "0.5.0.3"
},
{
"version_affected": "=",
"version_value": "0.5.0.4"
},
{
"version_affected": "=",
"version_value": "0.5.0.5"
},
{
"version_affected": "=",
"version_value": "0.5.0.6"
},
{
"version_affected": "=",
"version_value": "0.5.0.7"
},
{
"version_affected": "=",
"version_value": "0.5.0.8"
},
{
"version_affected": "=",
"version_value": "0.5.0.9"
},
{
"version_affected": "=",
"version_value": "0.5.0.10"
},
{
"version_affected": "=",
"version_value": "0.5.0.11"
},
{
"version_affected": "=",
"version_value": "0.5.0.12"
},
{
"version_affected": "=",
"version_value": "0.5.0.13"
},
{
"version_affected": "=",
"version_value": "0.5.0.14"
},
{
"version_affected": "=",
"version_value": "0.5.0.15"
},
{
"version_affected": "=",
"version_value": "0.5.0.16"
},
{
"version_affected": "=",
"version_value": "0.5.0.17"
},
{
"version_affected": "=",
"version_value": "0.5.0.18"
},
{
"version_affected": "=",
"version_value": "0.5.0.19"
},
{
"version_affected": "=",
"version_value": "0.5.0.20"
},
{
"version_affected": "=",
"version_value": "0.5.0.21"
},
{
"version_affected": "=",
"version_value": "0.5.0.22"
},
{
"version_affected": "=",
"version_value": "0.5.0.23"
},
{
"version_affected": "=",
"version_value": "0.5.0.24"
},
{
"version_affected": "=",
"version_value": "0.5.0.25"
},
{
"version_affected": "=",
"version_value": "0.5.0.26"
},
{
"version_affected": "=",
"version_value": "0.5.0.27"
},
{
"version_affected": "=",
"version_value": "0.5.0.28"
},
{
"version_affected": "=",
"version_value": "0.5.0.29"
},
{
"version_affected": "=",
"version_value": "0.5.0.30"
},
{
"version_affected": "=",
"version_value": "0.5.0.31"
},
{
"version_affected": "=",
"version_value": "0.5.0.32"
},
{
"version_affected": "=",
"version_value": "0.5.0.33"
},
{
"version_affected": "=",
"version_value": "0.5.0.34"
},
{
"version_affected": "=",
"version_value": "0.5.0.35"
},
{
"version_affected": "=",
"version_value": "0.5.0.36"
},
{
"version_affected": "=",
"version_value": "0.5.0.37"
},
{
"version_affected": "=",
"version_value": "0.5.0.38"
},
{
"version_affected": "=",
"version_value": "0.5.0.39"
},
{
"version_affected": "=",
"version_value": "0.5.0.40"
},
{
"version_affected": "=",
"version_value": "0.5.0.41"
},
{
"version_affected": "=",
"version_value": "0.5.0.42"
},
{
"version_affected": "=",
"version_value": "0.5.0.43"
},
{
"version_affected": "=",
"version_value": "0.5.0.44"
},
{
"version_affected": "=",
"version_value": "0.5.0.45"
},
{
"version_affected": "=",
"version_value": "0.5.0.46"
},
{
"version_affected": "=",
"version_value": "0.5.0.47"
},
{
"version_affected": "=",
"version_value": "0.5.0.48"
},
{
"version_affected": "=",
"version_value": "0.5.0.49"
},
{
"version_affected": "=",
"version_value": "0.5.0.50"
},
{
"version_affected": "=",
"version_value": "0.5.0.51"
},
{
"version_affected": "=",
"version_value": "0.5.0.52"
},
{
"version_affected": "=",
"version_value": "0.5.0.53"
},
{
"version_affected": "=",
"version_value": "0.5.0.54"
},
{
"version_affected": "=",
"version_value": "0.5.0.55"
},
{
"version_affected": "=",
"version_value": "0.5.0.56"
},
{
"version_affected": "=",
"version_value": "0.5.0.57"
},
{
"version_affected": "=",
"version_value": "0.5.0.58"
},
{
"version_affected": "=",
"version_value": "0.5.0.59"
},
{
"version_affected": "=",
"version_value": "0.5.0.60"
},
{
"version_affected": "=",
"version_value": "0.5.0.61"
},
{
"version_affected": "=",
"version_value": "0.5.0.62"
},
{
"version_affected": "=",
"version_value": "0.5.0.63"
},
{
"version_affected": "=",
"version_value": "0.5.0.64"
},
{
"version_affected": "=",
"version_value": "0.5.0.65"
},
{
"version_affected": "=",
"version_value": "0.5.0.66"
},
{
"version_affected": "=",
"version_value": "0.5.0.67"
},
{
"version_affected": "=",
"version_value": "0.5.0.68"
},
{
"version_affected": "=",
"version_value": "0.5.0.69"
},
{
"version_affected": "=",
"version_value": "0.5.0.70"
},
{
"version_affected": "=",
"version_value": "0.5.0.71"
},
{
"version_affected": "=",
"version_value": "0.5.0.72"
},
{
"version_affected": "=",
"version_value": "0.5.0.73"
},
{
"version_affected": "=",
"version_value": "0.5.0.74"
},
{
"version_affected": "=",
"version_value": "0.5.0.75"
},
{
"version_affected": "=",
"version_value": "0.5.0.76"
},
{
"version_affected": "=",
"version_value": "0.5.0.77"
},
{
"version_affected": "=",
"version_value": "0.5.0.78"
},
{
"version_affected": "=",
"version_value": "0.5.0.79"
},
{
"version_affected": "=",
"version_value": "0.5.0.80"
},
{
"version_affected": "=",
"version_value": "0.5.0.81"
},
{
"version_affected": "=",
"version_value": "0.5.0.82"
},
{
"version_affected": "=",
"version_value": "0.5.0.83"
},
{
"version_affected": "=",
"version_value": "0.5.0.84"
},
{
"version_affected": "=",
"version_value": "0.5.0.85"
},
{
"version_affected": "=",
"version_value": "0.5.0.86"
},
{
"version_affected": "=",
"version_value": "0.5.0.87"
},
{
"version_affected": "=",
"version_value": "0.5.0.88"
},
{
"version_affected": "=",
"version_value": "0.5.0.89"
}
]
}
}
]
}
}
]
}
},
"references": {
"reference_data": [
{
"url": "https://vuldb.com/?id.222267",
"refsource": "MISC",
"name": "https://vuldb.com/?id.222267"
},
{
"url": "https://vuldb.com/?ctiid.222267",
"refsource": "MISC",
"name": "https://vuldb.com/?ctiid.222267"
},
{
"url": "https://sourceforge.net/p/ayttm/mailman/message/34397158/",
"refsource": "MISC",
"name": "https://sourceforge.net/p/ayttm/mailman/message/34397158/"
},
{
"url": "https://github.com/ayttm/ayttm/commit/40e04680018614a7d2b68566b261b061a0597046",
"refsource": "MISC",
"name": "https://github.com/ayttm/ayttm/commit/40e04680018614a7d2b68566b261b061a0597046"
}
]
},
"impact": {
"cvss": [
{
"version": "3.1",
"baseScore": 5,
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "3.0",
"baseScore": 5,
"vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L",
"baseSeverity": "MEDIUM"
},
{
"version": "2.0",
"baseScore": 4.6,
"vectorString": "AV:N/AC:H/Au:S/C:P/I:P/A:P"
}
]
}
}