mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
133 lines
4.4 KiB
JSON
133 lines
4.4 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "cve@mitre.org",
|
|
"ID" : "CVE-2009-3051",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Multiple format string vulnerabilities in lib/silcclient/client_entry.c in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10, and SILC Client before 1.1.8, allow remote attackers to execute arbitrary code via format string specifiers in a nickname field, related to the (1) silc_client_add_client, (2) silc_client_update_client, and (3) silc_client_nickname_format functions."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "[oss-security] 20090831 CVE id request: silc-toolkit",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2009/08/31/5"
|
|
},
|
|
{
|
|
"name" : "[oss-security] 20090903 Re: CVE id request: silc-toolkit",
|
|
"refsource" : "MLIST",
|
|
"url" : "http://www.openwall.com/lists/oss-security/2009/09/03/5"
|
|
},
|
|
{
|
|
"name" : "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8"
|
|
},
|
|
{
|
|
"name" : "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10"
|
|
},
|
|
{
|
|
"name" : "http://silcnet.org/docs/release/SILC%20Client%201.1.8",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://silcnet.org/docs/release/SILC%20Client%201.1.8"
|
|
},
|
|
{
|
|
"name" : "http://silcnet.org/general/news/news_client.php",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://silcnet.org/general/news/news_client.php"
|
|
},
|
|
{
|
|
"name" : "http://silcnet.org/general/news/news_toolkit.php",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://silcnet.org/general/news/news_toolkit.php"
|
|
},
|
|
{
|
|
"name" : "DSA-1879",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "http://www.debian.org/security/2009/dsa-1879"
|
|
},
|
|
{
|
|
"name" : "MDVSA-2009:234",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:234"
|
|
},
|
|
{
|
|
"name" : "MDVSA-2009:235",
|
|
"refsource" : "MANDRIVA",
|
|
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:235"
|
|
},
|
|
{
|
|
"name" : "SUSE-SR:2009:016",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
|
},
|
|
{
|
|
"name" : "35940",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/35940"
|
|
},
|
|
{
|
|
"name" : "36134",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/36134"
|
|
},
|
|
{
|
|
"name" : "36614",
|
|
"refsource" : "SECUNIA",
|
|
"url" : "http://secunia.com/advisories/36614"
|
|
},
|
|
{
|
|
"name" : "ADV-2009-2150",
|
|
"refsource" : "VUPEN",
|
|
"url" : "http://www.vupen.com/english/advisories/2009/2150"
|
|
}
|
|
]
|
|
}
|
|
}
|