mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
177 lines
6.2 KiB
JSON
177 lines
6.2 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2011-2749",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted BOOTP packet."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "USN-1190-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-1190-1"
|
|
},
|
|
{
|
|
"name": "FEDORA-2011-10705",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-September/065176.html"
|
|
},
|
|
{
|
|
"name": "45595",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45595"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2011:1021",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-updates/2011-09/msg00014.html"
|
|
},
|
|
{
|
|
"name": "DSA-2292",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2011/dsa-2292"
|
|
},
|
|
{
|
|
"name": "RHSA-2011:1160",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1160.html"
|
|
},
|
|
{
|
|
"name": "1025918",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://securitytracker.com/id?1025918"
|
|
},
|
|
{
|
|
"name": "45817",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45817"
|
|
},
|
|
{
|
|
"name": "49120",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/49120"
|
|
},
|
|
{
|
|
"name": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.isc.org/files/release-notes/DHCP%204.1-ESV-R3.html"
|
|
},
|
|
{
|
|
"name": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.isc.org/files/release-notes/DHCP%203.1-ESV-R3_0.html"
|
|
},
|
|
{
|
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
|
},
|
|
{
|
|
"name": "45582",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45582"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/attachment.cgi?id=517665&action=diff"
|
|
},
|
|
{
|
|
"name": "45918",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45918"
|
|
},
|
|
{
|
|
"name": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.isc.org/software/dhcp/advisories/cve-2011-2748"
|
|
},
|
|
{
|
|
"name": "GLSA-201301-06",
|
|
"refsource": "GENTOO",
|
|
"url": "http://security.gentoo.org/glsa/glsa-201301-06.xml"
|
|
},
|
|
{
|
|
"name": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.isc.org/files/release-notes/DHCP%204.2.2_0.html"
|
|
},
|
|
{
|
|
"name": "45639",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45639"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=729382",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=729382"
|
|
},
|
|
{
|
|
"name": "45629",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/45629"
|
|
},
|
|
{
|
|
"name": "SUSE-SU-2011:1023",
|
|
"refsource": "SUSE",
|
|
"url": "https://hermes.opensuse.org/messages/11695711"
|
|
},
|
|
{
|
|
"name": "MDVSA-2011:128",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:128"
|
|
},
|
|
{
|
|
"name": "46780",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/46780"
|
|
}
|
|
]
|
|
}
|
|
} |