mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-28 17:21:57 +00:00
133 lines
4.2 KiB
JSON
133 lines
4.2 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2011-4577",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "OpenSSL before 0.9.8s and 1.x before 1.0.0f, when RFC 3779 support is enabled, allows remote attackers to cause a denial of service (assertion failure) via an X.509 certificate containing certificate-extension data associated with (1) IP address blocks or (2) Autonomous System (AS) identifiers."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "http://www.openssl.org/news/secadv_20120104.txt",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.openssl.org/news/secadv_20120104.txt"
|
|
},
|
|
{
|
|
"name" : "http://support.apple.com/kb/HT5784",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.apple.com/kb/HT5784"
|
|
},
|
|
{
|
|
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004564"
|
|
},
|
|
{
|
|
"name" : "APPLE-SA-2013-06-04-1",
|
|
"refsource" : "APPLE",
|
|
"url" : "http://lists.apple.com/archives/security-announce/2013/Jun/msg00000.html"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2012-18035",
|
|
"refsource" : "FEDORA",
|
|
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-November/092905.html"
|
|
},
|
|
{
|
|
"name" : "HPSBMU02786",
|
|
"refsource" : "HP",
|
|
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
|
},
|
|
{
|
|
"name" : "SSRT100877",
|
|
"refsource" : "HP",
|
|
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041"
|
|
},
|
|
{
|
|
"name" : "HPSBOV02793",
|
|
"refsource" : "HP",
|
|
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
|
},
|
|
{
|
|
"name" : "SSRT100891",
|
|
"refsource" : "HP",
|
|
"url" : "http://marc.info/?l=bugtraq&m=134039053214295&w=2"
|
|
},
|
|
{
|
|
"name" : "HPSBUX02734",
|
|
"refsource" : "HP",
|
|
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
|
},
|
|
{
|
|
"name" : "SSRT100729",
|
|
"refsource" : "HP",
|
|
"url" : "http://marc.info/?l=bugtraq&m=132750648501816&w=2"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2012:0084",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00018.html"
|
|
},
|
|
{
|
|
"name" : "openSUSE-SU-2012:0083",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00017.html"
|
|
},
|
|
{
|
|
"name" : "VU#737740",
|
|
"refsource" : "CERT-VN",
|
|
"url" : "http://www.kb.cert.org/vuls/id/737740"
|
|
},
|
|
{
|
|
"name" : "57353",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/57353"
|
|
}
|
|
]
|
|
}
|
|
}
|