Auto-Update: 2023-12-27T17:00:24.984657+00:00

This commit is contained in:
cad-safe-bot 2023-12-27 17:00:28 +00:00
parent 111f165f4f
commit 3c5ec36999
38 changed files with 1371 additions and 681 deletions

View File

@ -2,7 +2,7 @@
"id": "CVE-2011-2200", "id": "CVE-2011-2200",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2011-06-22T22:55:04.107", "published": "2011-06-22T22:55:04.107",
"lastModified": "2017-08-29T01:29:19.957", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -62,13 +62,13 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FE0A3BBA-6813-403E-AE1A-D518A6E8AD3B" "matchCriteriaId": "DFC34AF2-60BD-4D52-8704-B0A4E3B9F35E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CF81A16D-5E9D-4CB6-B0EF-A952460755C4" "matchCriteriaId": "AA8D645B-19A4-4AF5-A667-C95F90B8F282"
} }
] ]
} }
@ -82,33 +82,33 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
} }
] ]
} }
@ -120,26 +120,6 @@
"operator": "OR", "operator": "OR",
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D3D46952-6933-4657-A455-E28D48E1126C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "B1672123-46B3-41AF-97A2-CE54C4385A8D"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8E942413-F614-4308-8E08-7569AADDBDBF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D36CE888-847A-4681-8BF0-9014FEC3BFF6"
},
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:permissive", "criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:permissive",
@ -157,58 +137,78 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A7450996-B6A1-4D9B-9AE4-2C6C54189D16" "matchCriteriaId": "90BDF532-871B-4A0B-B536-038545C2339C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.2:*:*:*:*:*:*:*",
"matchCriteriaId": "A47E757C-2F92-4601-A975-02A68D758903" "matchCriteriaId": "D763F9DE-EC14-4B65-89D4-6F8FDEE90047"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "20308997-45BA-48B5-B730-FD69151106F8" "matchCriteriaId": "627AC7FF-614F-4143-B068-129D56F47A0F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "A7876CD0-9267-4958-B061-5146B2D154F8" "matchCriteriaId": "CBC10415-F373-4C1B-ACD5-BC1D90D60EF7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "07DFAC97-4402-4B85-B4E3-9E6AEDFF7BB1" "matchCriteriaId": "0FCD6303-8FC9-4B1B-9072-769F37624A8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.8:*:*:*:*:*:*:*",
"matchCriteriaId": "BF3214C2-1B18-4AED-A19A-7D625E12CAC5" "matchCriteriaId": "75E0C99C-082B-4D68-97D2-0CC66FDF360E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "FB925750-61B6-45A6-8249-22FAFD25340D" "matchCriteriaId": "7DA563AB-1D70-40E5-A758-232C4C9D5C73"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "B150C826-B08A-48CE-99B5-3C86465FCE97" "matchCriteriaId": "84B75034-C869-4202-AEF1-8BA415D0584F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.14:*:*:*:*:*:*:*",
"matchCriteriaId": "E54D9379-4958-4091-9042-699DD78BE02D" "matchCriteriaId": "9E1C08CC-0038-40B0-8D8F-98B64ED6DCCC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.16:*:*:*:*:*:*:*",
"matchCriteriaId": "B73F9138-5377-43EB-BBC3-B2ABF5712BB8" "matchCriteriaId": "DAF59F71-42DA-4E2F-AC3F-C497B74CE485"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.18:*:*:*:*:*:*:*",
"matchCriteriaId": "ED3CEF7B-075C-4530-92B7-AABD67F6A4FA" "matchCriteriaId": "36489DA8-B79B-4073-9737-36A1D1BFD42E"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.2.20:*:*:*:*:*:*:*",
"matchCriteriaId": "20190232-8F31-4373-9609-BBF8A2534FC1"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.2.22:*:*:*:*:*:*:*",
"matchCriteriaId": "AEA457CD-A86F-4609-A41B-EC17C278AD39"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.2.24:*:*:*:*:*:*:*",
"matchCriteriaId": "9645C83A-B9AE-4199-8BF9-F859D06521CE"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.2.26:*:*:*:*:*:*:*",
"matchCriteriaId": "1700DA29-C87F-4F90-9C8B-62E228C89E22"
} }
] ]
} }
@ -275,6 +275,13 @@
"Patch" "Patch"
] ]
}, },
{
"url": "http://secunia.com/advisories/44896",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{ {
"url": "http://www.redhat.com/support/errata/RHSA-2011-1132.html", "url": "http://www.redhat.com/support/errata/RHSA-2011-1132.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2013-2168", "id": "CVE-2013-2168",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2013-07-03T18:55:01.080", "published": "2013-07-03T18:55:01.080",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -62,63 +62,63 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "968453D0-C3FD-4933-9DAC-C1B0FA5FCE88" "matchCriteriaId": "3D986A4B-827C-4064-9004-E4D6FA524FFC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5A9259-A253-4570-BAFF-88E25811CA3D" "matchCriteriaId": "F7197910-4381-4D23-85A1-5348D20AAD63"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "B5416A2A-9560-4213-BBA6-4EF3CBC94062" "matchCriteriaId": "B1059BE8-1044-4DC7-9B41-E76A56225000"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "4DC42D88-B3A0-4A1A-8D51-C7DC48EC519E" "matchCriteriaId": "2124D0C2-21A6-4C72-97B9-A53BCDA697DD"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "12891B02-8C2C-4C8C-AE8C-2A07F8439A4B" "matchCriteriaId": "1646C38B-596F-4614-93FC-0BFB88E9F034"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "8AD04CC4-1C7D-4F9E-A135-AC4F3AEA8659" "matchCriteriaId": "9914C4DF-2B1B-416E-BE8A-274676F8CDA5"
} }
] ]
} }
@ -132,13 +132,13 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.7.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.7.0:*:*:*:*:*:*:*",
"matchCriteriaId": "79CE1DE1-6120-4FDC-AFAF-51DAEA40DE52" "matchCriteriaId": "1962D7CC-418B-4D27-A3D1-03D2AC001AC3"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.7.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.7.2:*:*:*:*:*:*:*",
"matchCriteriaId": "2D16312A-6EC5-48BC-A095-09DC15A55B8B" "matchCriteriaId": "78F81D07-F1B6-4B99-B80E-BE2D9432F59A"
} }
] ]
} }
@ -152,38 +152,38 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
} }
] ]
} }
@ -230,6 +230,20 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/53317",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://secunia.com/advisories/53832",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{ {
"url": "http://www.debian.org/security/2013/dsa-2707", "url": "http://www.debian.org/security/2013/dsa-2707",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3477", "id": "CVE-2014-3477",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-07-01T17:55:04.277", "published": "2014-07-01T17:55:04.277",
"lastModified": "2015-04-15T02:00:32.170", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -60,21 +60,6 @@
"operator": "OR", "operator": "OR",
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "D3D46952-6933-4657-A455-E28D48E1126C"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "8E942413-F614-4308-8E08-7569AADDBDBF"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D36CE888-847A-4681-8BF0-9014FEC3BFF6"
},
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.4.2:*:*:*:*:*:*:*",
@ -92,208 +77,223 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.1:*:*:*:*:*:*:*",
"matchCriteriaId": "A7450996-B6A1-4D9B-9AE4-2C6C54189D16" "matchCriteriaId": "90BDF532-871B-4A0B-B536-038545C2339C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.3:*:*:*:*:*:*:*",
"matchCriteriaId": "A47E757C-2F92-4601-A975-02A68D758903" "matchCriteriaId": "627AC7FF-614F-4143-B068-129D56F47A0F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.4:*:*:*:*:*:*:*",
"matchCriteriaId": "20308997-45BA-48B5-B730-FD69151106F8" "matchCriteriaId": "CBC10415-F373-4C1B-ACD5-BC1D90D60EF7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A7876CD0-9267-4958-B061-5146B2D154F8" "matchCriteriaId": "0FCD6303-8FC9-4B1B-9072-769F37624A8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.8:*:*:*:*:*:*:*",
"matchCriteriaId": "07DFAC97-4402-4B85-B4E3-9E6AEDFF7BB1" "matchCriteriaId": "75E0C99C-082B-4D68-97D2-0CC66FDF360E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.10:*:*:*:*:*:*:*",
"matchCriteriaId": "BF3214C2-1B18-4AED-A19A-7D625E12CAC5" "matchCriteriaId": "7DA563AB-1D70-40E5-A758-232C4C9D5C73"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.12:*:*:*:*:*:*:*",
"matchCriteriaId": "FB925750-61B6-45A6-8249-22FAFD25340D" "matchCriteriaId": "84B75034-C869-4202-AEF1-8BA415D0584F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.14:*:*:*:*:*:*:*",
"matchCriteriaId": "B150C826-B08A-48CE-99B5-3C86465FCE97" "matchCriteriaId": "9E1C08CC-0038-40B0-8D8F-98B64ED6DCCC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.16:*:*:*:*:*:*:*",
"matchCriteriaId": "E54D9379-4958-4091-9042-699DD78BE02D" "matchCriteriaId": "DAF59F71-42DA-4E2F-AC3F-C497B74CE485"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.18:*:*:*:*:*:*:*",
"matchCriteriaId": "B73F9138-5377-43EB-BBC3-B2ABF5712BB8" "matchCriteriaId": "36489DA8-B79B-4073-9737-36A1D1BFD42E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.20:*:*:*:*:*:*:*",
"matchCriteriaId": "ED3CEF7B-075C-4530-92B7-AABD67F6A4FA" "matchCriteriaId": "20190232-8F31-4373-9609-BBF8A2534FC1"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.28:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.22:*:*:*:*:*:*:*",
"matchCriteriaId": "8E8EA7EF-C19A-4474-AA4A-863CA4D017A0" "matchCriteriaId": "AEA457CD-A86F-4609-A41B-EC17C278AD39"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.2.30:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.24:*:*:*:*:*:*:*",
"matchCriteriaId": "17A1BA6B-52C0-4A4D-A804-850A5A81885D" "matchCriteriaId": "9645C83A-B9AE-4199-8BF9-F859D06521CE"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.26:*:*:*:*:*:*:*",
"matchCriteriaId": "979AC611-A16D-41A0-9F29-4466EFA6EEE7" "matchCriteriaId": "1700DA29-C87F-4F90-9C8B-62E228C89E22"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.28:*:*:*:*:*:*:*",
"matchCriteriaId": "DB016C42-13BB-4B85-B707-0C083F06171C" "matchCriteriaId": "440816BE-3817-48EC-8099-41DEC47ED8B9"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.2.30:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "1FDAE1F4-584F-4B70-9263-E6153A7F892C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "96B154C1-28B1-4C8F-8D18-9A015CE81C25"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "357042A5-6CB3-44FD-AFAA-F626BBBA6747"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "968453D0-C3FD-4933-9DAC-C1B0FA5FCE88" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5A9259-A253-4570-BAFF-88E25811CA3D" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "B5416A2A-9560-4213-BBA6-4EF3CBC94062" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4DC42D88-B3A0-4A1A-8D51-C7DC48EC519E" "matchCriteriaId": "3D986A4B-827C-4064-9004-E4D6FA524FFC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "12891B02-8C2C-4C8C-AE8C-2A07F8439A4B" "matchCriteriaId": "F7197910-4381-4D23-85A1-5348D20AAD63"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "681B3CB3-BEBB-400D-8F3C-E6BB42568841" "matchCriteriaId": "B1059BE8-1044-4DC7-9B41-E76A56225000"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "8AD04CC4-1C7D-4F9E-A135-AC4F3AEA8659" "matchCriteriaId": "2124D0C2-21A6-4C72-97B9-A53BCDA697DD"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "4378D207-FCDC-44F3-8119-F7538C9F6557" "matchCriteriaId": "1646C38B-596F-4614-93FC-0BFB88E9F034"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.22:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0FB75B1D-CB6D-4152-B4F2-C24A6E6F830B"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "9914C4DF-2B1B-416E-BE8A-274676F8CDA5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "A2126812-E627-4514-8895-177F6A139B8C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
},
{
"vulnerable": true,
"criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
} }
] ]
} }
@ -331,6 +331,18 @@
"Patch" "Patch"
] ]
}, },
{
"url": "http://secunia.com/advisories/59428",
"source": "secalert@redhat.com"
},
{
"url": "http://secunia.com/advisories/59611",
"source": "secalert@redhat.com"
},
{
"url": "http://secunia.com/advisories/59798",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-2971", "url": "http://www.debian.org/security/2014/dsa-2971",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3532", "id": "CVE-2014-3532",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-07-19T19:55:07.950", "published": "2014-07-19T19:55:07.950",
"lastModified": "2020-08-11T14:22:10.023", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Analyzed", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
@ -63,17 +63,17 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.3.0", "versionStartIncluding": "1.3.0",
"versionEndExcluding": "1.6.22", "versionEndExcluding": "1.6.22",
"matchCriteriaId": "AA8D0566-90E0-4770-891F-5DC7DFCCBEDF" "matchCriteriaId": "014545A6-0813-49A4-B85B-1A17B9375102"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.8.0", "versionStartIncluding": "1.8.0",
"versionEndExcluding": "1.8.6", "versionEndExcluding": "1.8.6",
"matchCriteriaId": "F44D9B2D-0688-4144-9D38-F78E06B9E9CC" "matchCriteriaId": "43371D3E-BE49-4449-B10A-C9AEE9007B8A"
} }
] ]
}, },
@ -122,7 +122,6 @@
] ]
}, },
{ {
"operator": "AND",
"nodes": [ "nodes": [
{ {
"operator": "OR", "operator": "OR",
@ -138,7 +137,6 @@
] ]
}, },
{ {
"operator": "AND",
"nodes": [ "nodes": [
{ {
"operator": "OR", "operator": "OR",
@ -154,7 +152,6 @@
] ]
}, },
{ {
"operator": "AND",
"nodes": [ "nodes": [
{ {
"operator": "OR", "operator": "OR",
@ -175,7 +172,6 @@
] ]
}, },
{ {
"operator": "AND",
"nodes": [ "nodes": [
{ {
"operator": "OR", "operator": "OR",
@ -215,6 +211,27 @@
"Third Party Advisory" "Third Party Advisory"
] ]
}, },
{
"url": "http://secunia.com/advisories/59611",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/59798",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{
"url": "http://secunia.com/advisories/60236",
"source": "secalert@redhat.com",
"tags": [
"Third Party Advisory"
]
},
{ {
"url": "http://www.debian.org/security/2014/dsa-2971", "url": "http://www.debian.org/security/2014/dsa-2971",
"source": "secalert@redhat.com", "source": "secalert@redhat.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3533", "id": "CVE-2014-3533",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-07-19T19:55:08.013", "published": "2014-07-19T19:55:08.013",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -77,173 +77,173 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "979AC611-A16D-41A0-9F29-4466EFA6EEE7" "matchCriteriaId": "96B154C1-28B1-4C8F-8D18-9A015CE81C25"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB016C42-13BB-4B85-B707-0C083F06171C" "matchCriteriaId": "357042A5-6CB3-44FD-AFAA-F626BBBA6747"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "968453D0-C3FD-4933-9DAC-C1B0FA5FCE88" "matchCriteriaId": "3D986A4B-827C-4064-9004-E4D6FA524FFC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5A9259-A253-4570-BAFF-88E25811CA3D" "matchCriteriaId": "F7197910-4381-4D23-85A1-5348D20AAD63"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "B5416A2A-9560-4213-BBA6-4EF3CBC94062" "matchCriteriaId": "B1059BE8-1044-4DC7-9B41-E76A56225000"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "4DC42D88-B3A0-4A1A-8D51-C7DC48EC519E" "matchCriteriaId": "2124D0C2-21A6-4C72-97B9-A53BCDA697DD"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "12891B02-8C2C-4C8C-AE8C-2A07F8439A4B" "matchCriteriaId": "1646C38B-596F-4614-93FC-0BFB88E9F034"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.22:*:*:*:*:*:*:*",
"matchCriteriaId": "681B3CB3-BEBB-400D-8F3C-E6BB42568841" "matchCriteriaId": "0FB75B1D-CB6D-4152-B4F2-C24A6E6F830B"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "8AD04CC4-1C7D-4F9E-A135-AC4F3AEA8659" "matchCriteriaId": "9914C4DF-2B1B-416E-BE8A-274676F8CDA5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "4378D207-FCDC-44F3-8119-F7538C9F6557" "matchCriteriaId": "A2126812-E627-4514-8895-177F6A139B8C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FE0A3BBA-6813-403E-AE1A-D518A6E8AD3B" "matchCriteriaId": "DFC34AF2-60BD-4D52-8704-B0A4E3B9F35E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CF81A16D-5E9D-4CB6-B0EF-A952460755C4" "matchCriteriaId": "AA8D645B-19A4-4AF5-A667-C95F90B8F282"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B75DB9A6-CF90-44AE-A463-13A8284EF89F" "matchCriteriaId": "4E8E5358-8466-4D3A-8AE4-3EE55700140D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.6:*:*:*:*:*:*:*",
"matchCriteriaId": "15B47AA0-D089-4D74-B5B9-6F41BCEBD59A" "matchCriteriaId": "7B175C3A-44FC-4069-99F4-CFF78DAF6C60"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9B3F0B45-C507-476D-A1DF-9C35A679A93A" "matchCriteriaId": "36C6830D-92D2-49EC-BD13-BA7EE7720E61"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5695DC35-9516-4F22-A3B1-397593AC387F" "matchCriteriaId": "3E33E9B8-4543-46D0-837B-DCCAC25C47E7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "52FA8F53-446C-4731-B2F2-876F30A44455" "matchCriteriaId": "831CFD41-47B0-4920-B118-7AD2CAFBFA85"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
} }
] ]
} }
@ -298,6 +298,18 @@
"url": "http://openwall.com/lists/oss-security/2014/07/02/4", "url": "http://openwall.com/lists/oss-security/2014/07/02/4",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/59611",
"source": "secalert@redhat.com"
},
{
"url": "http://secunia.com/advisories/59798",
"source": "secalert@redhat.com"
},
{
"url": "http://secunia.com/advisories/60236",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-2971", "url": "http://www.debian.org/security/2014/dsa-2971",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3635", "id": "CVE-2014-3635",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-09-22T15:55:07.983", "published": "2014-09-22T15:55:07.983",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -68,78 +68,78 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
} }
] ]
} }
@ -170,10 +170,18 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/61378",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-3026", "url": "http://www.debian.org/security/2014/dsa-3026",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:176",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.openwall.com/lists/oss-security/2014/09/16/9", "url": "http://www.openwall.com/lists/oss-security/2014/09/16/9",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3636", "id": "CVE-2014-3636",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-10-25T20:55:07.973", "published": "2014-10-25T20:55:07.973",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Analyzed", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
@ -68,23 +68,23 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
} }
] ]
} }
@ -115,6 +115,10 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/61378",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-3026", "url": "http://www.debian.org/security/2014/dsa-3026",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3637", "id": "CVE-2014-3637",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-09-22T15:55:08.030", "published": "2014-09-22T15:55:08.030",
"lastModified": "2019-06-24T21:15:10.257", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/775.html\">CWE-775: Missing Release of File Descriptor or Handle after Effective Lifetime</a>", "evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/775.html\">CWE-775: Missing Release of File Descriptor or Handle after Effective Lifetime</a>",
"descriptions": [ "descriptions": [
@ -63,198 +63,198 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.0:*:*:*:*:*:*:*",
"matchCriteriaId": "979AC611-A16D-41A0-9F29-4466EFA6EEE7" "matchCriteriaId": "96B154C1-28B1-4C8F-8D18-9A015CE81C25"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.3.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.3.1:*:*:*:*:*:*:*",
"matchCriteriaId": "DB016C42-13BB-4B85-B707-0C083F06171C" "matchCriteriaId": "357042A5-6CB3-44FD-AFAA-F626BBBA6747"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "968453D0-C3FD-4933-9DAC-C1B0FA5FCE88" "matchCriteriaId": "3D986A4B-827C-4064-9004-E4D6FA524FFC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5A9259-A253-4570-BAFF-88E25811CA3D" "matchCriteriaId": "F7197910-4381-4D23-85A1-5348D20AAD63"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "B5416A2A-9560-4213-BBA6-4EF3CBC94062" "matchCriteriaId": "B1059BE8-1044-4DC7-9B41-E76A56225000"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "4DC42D88-B3A0-4A1A-8D51-C7DC48EC519E" "matchCriteriaId": "2124D0C2-21A6-4C72-97B9-A53BCDA697DD"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "12891B02-8C2C-4C8C-AE8C-2A07F8439A4B" "matchCriteriaId": "1646C38B-596F-4614-93FC-0BFB88E9F034"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.22:*:*:*:*:*:*:*",
"matchCriteriaId": "681B3CB3-BEBB-400D-8F3C-E6BB42568841" "matchCriteriaId": "0FB75B1D-CB6D-4152-B4F2-C24A6E6F830B"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "8AD04CC4-1C7D-4F9E-A135-AC4F3AEA8659" "matchCriteriaId": "9914C4DF-2B1B-416E-BE8A-274676F8CDA5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "4378D207-FCDC-44F3-8119-F7538C9F6557" "matchCriteriaId": "A2126812-E627-4514-8895-177F6A139B8C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FE0A3BBA-6813-403E-AE1A-D518A6E8AD3B" "matchCriteriaId": "DFC34AF2-60BD-4D52-8704-B0A4E3B9F35E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CF81A16D-5E9D-4CB6-B0EF-A952460755C4" "matchCriteriaId": "AA8D645B-19A4-4AF5-A667-C95F90B8F282"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B75DB9A6-CF90-44AE-A463-13A8284EF89F" "matchCriteriaId": "4E8E5358-8466-4D3A-8AE4-3EE55700140D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.6:*:*:*:*:*:*:*",
"matchCriteriaId": "15B47AA0-D089-4D74-B5B9-6F41BCEBD59A" "matchCriteriaId": "7B175C3A-44FC-4069-99F4-CFF78DAF6C60"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9B3F0B45-C507-476D-A1DF-9C35A679A93A" "matchCriteriaId": "36C6830D-92D2-49EC-BD13-BA7EE7720E61"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5695DC35-9516-4F22-A3B1-397593AC387F" "matchCriteriaId": "3E33E9B8-4543-46D0-837B-DCCAC25C47E7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "52FA8F53-446C-4731-B2F2-876F30A44455" "matchCriteriaId": "831CFD41-47B0-4920-B118-7AD2CAFBFA85"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.22:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6BF83E-001A-41AC-BB3B-B08D0045F935" "matchCriteriaId": "1A1D15D9-89A1-4742-8613-4CFF215525DB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
} }
] ]
} }
@ -285,6 +285,10 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/61378",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-3026", "url": "http://www.debian.org/security/2014/dsa-3026",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3638", "id": "CVE-2014-3638",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-09-22T15:55:08.077", "published": "2014-09-22T15:55:08.077",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -68,78 +68,78 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
} }
] ]
} }
@ -174,6 +174,10 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/61378",
"source": "secalert@redhat.com"
},
{ {
"url": "http://secunia.com/advisories/61431", "url": "http://secunia.com/advisories/61431",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
@ -182,6 +186,10 @@
"url": "http://www.debian.org/security/2014/dsa-3026", "url": "http://www.debian.org/security/2014/dsa-3026",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:176",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.openwall.com/lists/oss-security/2014/09/16/9", "url": "http://www.openwall.com/lists/oss-security/2014/09/16/9",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-3639", "id": "CVE-2014-3639",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-09-22T15:55:08.123", "published": "2014-09-22T15:55:08.123",
"lastModified": "2018-10-30T16:27:34.373", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/774.html\">CWE-774: Allocation of File Descriptors or Handles Without Limits or Throttling</a>", "evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/774.html\">CWE-774: Allocation of File Descriptors or Handles Without Limits or Throttling</a>",
"descriptions": [ "descriptions": [
@ -84,78 +84,78 @@
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
} }
] ]
} }
@ -175,6 +175,10 @@
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", "url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/61378",
"source": "secalert@redhat.com"
},
{ {
"url": "http://secunia.com/advisories/61431", "url": "http://secunia.com/advisories/61431",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
@ -183,6 +187,10 @@
"url": "http://www.debian.org/security/2014/dsa-3026", "url": "http://www.debian.org/security/2014/dsa-3026",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:176",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.openwall.com/lists/oss-security/2014/09/16/9", "url": "http://www.openwall.com/lists/oss-security/2014/09/16/9",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2014-7824", "id": "CVE-2014-7824",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2014-11-18T15:59:04.017", "published": "2014-11-18T15:59:04.017",
"lastModified": "2017-09-08T01:29:16.793", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -62,98 +62,98 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.22:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6BF83E-001A-41AC-BB3B-B08D0045F935" "matchCriteriaId": "1A1D15D9-89A1-4742-8613-4CFF215525DB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.24:*:*:*:*:*:*:*",
"matchCriteriaId": "2EE68F61-1EC0-49A2-91D1-0A7CB898B139" "matchCriteriaId": "B38D12A6-4ED9-4510-BA44-3CD0B1A2163B"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D7C28BD1-FB53-4CAA-B71B-E40EC07FBB81" "matchCriteriaId": "A1664AE8-6009-4CC1-8A4A-C3E55C431018"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9D8C0CC4-9B87-460B-BF12-4B15CCB18BAC" "matchCriteriaId": "8E6D58E5-A652-4A45-A4A0-53B98FB8B251"
} }
] ]
} }
@ -230,6 +230,10 @@
"url": "http://advisories.mageia.org/MGASA-2014-0457.html", "url": "http://advisories.mageia.org/MGASA-2014-0457.html",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"
}, },
{
"url": "http://secunia.com/advisories/62603",
"source": "secalert@redhat.com"
},
{ {
"url": "http://www.debian.org/security/2014/dsa-3099", "url": "http://www.debian.org/security/2014/dsa-3099",
"source": "secalert@redhat.com" "source": "secalert@redhat.com"

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-0245", "id": "CVE-2015-0245",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2015-02-13T15:59:08.337", "published": "2015-02-13T15:59:08.337",
"lastModified": "2018-10-30T16:27:35.843", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -62,243 +62,243 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "3B8ED6AB-77DC-4DF5-8F28-6080AD6276C1" "matchCriteriaId": "2D95FA2A-9CFB-4B02-A849-36431874AB7C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.1:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "8CF02620-0B36-46F1-A451-EB4D62528FA4" "matchCriteriaId": "EE4B9649-3F37-4700-A900-2D0EDFAB1FDB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "F9EBC47A-EF8A-4530-825C-D3A4EF41D499" "matchCriteriaId": "70C7FEDA-AE1E-4BD9-8998-9A6C01F80277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "5591F2AD-5A1E-4D85-B020-366FF9A14343" "matchCriteriaId": "71648B78-E1D4-4F74-B029-F6ECE65E84A7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "C3FACBCB-5559-4669-8904-3DDC8D3CE7AE" "matchCriteriaId": "AD3C815C-E979-45DF-AA05-1A2CAF4DF910"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "4F681C22-2CB5-4158-A2DB-ACFA5991C489" "matchCriteriaId": "6E72AD88-640C-4B27-9A56-570151667FD5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "968453D0-C3FD-4933-9DAC-C1B0FA5FCE88" "matchCriteriaId": "3D986A4B-827C-4064-9004-E4D6FA524FFC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "9F5A9259-A253-4570-BAFF-88E25811CA3D" "matchCriteriaId": "F7197910-4381-4D23-85A1-5348D20AAD63"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "B5416A2A-9560-4213-BBA6-4EF3CBC94062" "matchCriteriaId": "B1059BE8-1044-4DC7-9B41-E76A56225000"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "4DC42D88-B3A0-4A1A-8D51-C7DC48EC519E" "matchCriteriaId": "2124D0C2-21A6-4C72-97B9-A53BCDA697DD"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "12891B02-8C2C-4C8C-AE8C-2A07F8439A4B" "matchCriteriaId": "1646C38B-596F-4614-93FC-0BFB88E9F034"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "8AD04CC4-1C7D-4F9E-A135-AC4F3AEA8659" "matchCriteriaId": "9914C4DF-2B1B-416E-BE8A-274676F8CDA5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.4.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "4378D207-FCDC-44F3-8119-F7538C9F6557" "matchCriteriaId": "A2126812-E627-4514-8895-177F6A139B8C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.0:*:*:*:*:*:*:*",
"matchCriteriaId": "FE0A3BBA-6813-403E-AE1A-D518A6E8AD3B" "matchCriteriaId": "DFC34AF2-60BD-4D52-8704-B0A4E3B9F35E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.2:*:*:*:*:*:*:*",
"matchCriteriaId": "CF81A16D-5E9D-4CB6-B0EF-A952460755C4" "matchCriteriaId": "AA8D645B-19A4-4AF5-A667-C95F90B8F282"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.4:*:*:*:*:*:*:*",
"matchCriteriaId": "B75DB9A6-CF90-44AE-A463-13A8284EF89F" "matchCriteriaId": "4E8E5358-8466-4D3A-8AE4-3EE55700140D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.6:*:*:*:*:*:*:*",
"matchCriteriaId": "15B47AA0-D089-4D74-B5B9-6F41BCEBD59A" "matchCriteriaId": "7B175C3A-44FC-4069-99F4-CFF78DAF6C60"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.8:*:*:*:*:*:*:*",
"matchCriteriaId": "9B3F0B45-C507-476D-A1DF-9C35A679A93A" "matchCriteriaId": "36C6830D-92D2-49EC-BD13-BA7EE7720E61"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.10:*:*:*:*:*:*:*",
"matchCriteriaId": "5695DC35-9516-4F22-A3B1-397593AC387F" "matchCriteriaId": "3E33E9B8-4543-46D0-837B-DCCAC25C47E7"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.5.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.5.12:*:*:*:*:*:*:*",
"matchCriteriaId": "52FA8F53-446C-4731-B2F2-876F30A44455" "matchCriteriaId": "831CFD41-47B0-4920-B118-7AD2CAFBFA85"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*",
"matchCriteriaId": "0629659A-0F73-44C2-B08D-FE7B24BB0275" "matchCriteriaId": "0A772FA8-668B-45AC-9813-0B5ADCE91DD6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*",
"matchCriteriaId": "1474110D-30DE-42EF-B297-4AA40FA6FEE0" "matchCriteriaId": "E155EB75-8D98-4469-98CB-81A40ABF0D9C"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*",
"matchCriteriaId": "8D722644-56E1-45D0-A6B8-0E2EC500FBDD" "matchCriteriaId": "4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*",
"matchCriteriaId": "F81DA298-023B-4717-AD9E-4F16267EBBEE" "matchCriteriaId": "E598FE36-ABEB-4682-950A-E462CC780F82"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*",
"matchCriteriaId": "58DF0919-8B37-42B8-A376-5762DDD5DAFB" "matchCriteriaId": "EE224CED-410C-43D8-9220-0AEF5EB49C8D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*",
"matchCriteriaId": "2246B6B5-5884-4309-8AB2-971FEA908ABE" "matchCriteriaId": "A24ED739-0B39-4A70-B7E0-8A859759233D"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.12:*:*:*:*:*:*:*",
"matchCriteriaId": "4CC5055F-C02B-4809-9051-ECE5120D9468" "matchCriteriaId": "F89DEA95-DFB8-4D75-BE65-A477972D143E"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.14:*:*:*:*:*:*:*",
"matchCriteriaId": "EF92A2B1-D8F1-44B9-9522-709A98193AC8" "matchCriteriaId": "76BCD0D9-4F06-46E7-8734-AAEE28DD1631"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.16:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*",
"matchCriteriaId": "7BF5E844-2D52-4D21-B6AA-4BD2D0E09C2A" "matchCriteriaId": "C22CA4E4-458D-465A-8272-473055A608EB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.18:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.18:*:*:*:*:*:*:*",
"matchCriteriaId": "C4FAC794-A22B-4185-9EA2-D5D68B5B2E20" "matchCriteriaId": "8133A184-FC2E-41AC-B2C2-EFD819B011FC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.20:*:*:*:*:*:*:*",
"matchCriteriaId": "61D66D4A-5CD6-4BBF-AED4-A4BC48630798" "matchCriteriaId": "2D5009D1-BDA4-4DFC-A629-07144BDAEC93"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.22:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.22:*:*:*:*:*:*:*",
"matchCriteriaId": "7D6BF83E-001A-41AC-BB3B-B08D0045F935" "matchCriteriaId": "1A1D15D9-89A1-4742-8613-4CFF215525DB"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.24:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.24:*:*:*:*:*:*:*",
"matchCriteriaId": "2EE68F61-1EC0-49A2-91D1-0A7CB898B139" "matchCriteriaId": "B38D12A6-4ED9-4510-BA44-3CD0B1A2163B"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.26:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.26:*:*:*:*:*:*:*",
"matchCriteriaId": "5DE4F5DB-9E73-470D-AC26-2AC14645AAE8" "matchCriteriaId": "835DB488-7518-48D8-84C0-9683DB17BFF4"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.6.28:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.6.28:*:*:*:*:*:*:*",
"matchCriteriaId": "9821EB34-BAF5-4365-9C5B-232E3C6149FF" "matchCriteriaId": "1B63977B-D6F0-4C62-8333-EF7EBE21D030"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.0:*:*:*:*:*:*:*",
"matchCriteriaId": "AB389DE5-17B4-4C6F-895C-D85FC821A5F2" "matchCriteriaId": "9AB63C07-1022-4EEE-B419-4E0A80AE64A5"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.2:*:*:*:*:*:*:*",
"matchCriteriaId": "EF4BEAB4-A3E3-4ACB-8BCE-23E269B4E4E5" "matchCriteriaId": "68B161B9-7385-4C0B-AC4D-1145E1004B74"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.4:*:*:*:*:*:*:*",
"matchCriteriaId": "D6BF4C2F-6DC3-4FFF-B870-F9B62A9639D9" "matchCriteriaId": "6DD6AAFC-C18F-4AF5-B8D1-82F85F8421DC"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.6:*:*:*:*:*:*:*",
"matchCriteriaId": "A0293B4E-AAA4-47C1-9B11-59F9800700CC" "matchCriteriaId": "A214F572-0572-426B-979C-22EB3A43ED6F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.8:*:*:*:*:*:*:*",
"matchCriteriaId": "D7C28BD1-FB53-4CAA-B71B-E40EC07FBB81" "matchCriteriaId": "A1664AE8-6009-4CC1-8A4A-C3E55C431018"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.10:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.10:*:*:*:*:*:*:*",
"matchCriteriaId": "BD6DF8CD-AB33-4A88-B2D3-D8A73763356C" "matchCriteriaId": "0B45E579-E43F-4725-A5AE-5194B6126ABA"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.12:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.12:*:*:*:*:*:*:*",
"matchCriteriaId": "05CD1349-F680-4124-950B-A19DA69FD225" "matchCriteriaId": "59787F9D-0D7E-483F-BFAE-4426523C518A"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.8.14:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.8.14:*:*:*:*:*:*:*",
"matchCriteriaId": "2FC2CE34-D4FD-41C2-868E-8F605463D4B4" "matchCriteriaId": "760A9BEA-337D-45D7-83B3-5446A0841277"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.0:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.0:*:*:*:*:*:*:*",
"matchCriteriaId": "9D8C0CC4-9B87-460B-BF12-4B15CCB18BAC" "matchCriteriaId": "8E6D58E5-A652-4A45-A4A0-53B98FB8B251"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.2:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.2:*:*:*:*:*:*:*",
"matchCriteriaId": "73A9A704-FF6C-4C0D-8FB5-DAC6390F085A" "matchCriteriaId": "EB313FC3-FE3E-43B5-8B3B-146D03EA2BFF"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.4:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.4:*:*:*:*:*:*:*",
"matchCriteriaId": "9953D8DF-A5AB-4A66-977C-F6C0A080D385" "matchCriteriaId": "3CE1EB43-CF8C-4E61-A262-CDB0DAE862D6"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.6:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.6:*:*:*:*:*:*:*",
"matchCriteriaId": "FC7879B3-7C2B-41FA-870E-B998347704DA" "matchCriteriaId": "CCE5143A-1691-4C95-9C39-87C575FDE7EA"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.9.8:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.9.8:*:*:*:*:*:*:*",
"matchCriteriaId": "48547105-EC91-48B4-AF45-01B451B61DCD" "matchCriteriaId": "F4037B8B-16F0-490F-AF47-269D990E30F9"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2015-1197", "id": "CVE-2015-1197",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2015-02-19T15:59:12.377", "published": "2015-02-19T15:59:12.377",
"lastModified": "2023-12-21T18:15:07.253", "lastModified": "2023-12-27T15:15:43.853",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/61.html\">CWE-61: UNIX Symbolic Link (Symlink) Following</a>", "evaluatorComment": "<a href=\"http://cwe.mitre.org/data/definitions/61.html\">CWE-61: UNIX Symbolic Link (Symlink) Following</a>",
"descriptions": [ "descriptions": [
@ -99,6 +99,10 @@
"url": "http://www.openwall.com/lists/oss-security/2023/12/21/8", "url": "http://www.openwall.com/lists/oss-security/2023/12/21/8",
"source": "cve@mitre.org" "source": "cve@mitre.org"
}, },
{
"url": "http://www.openwall.com/lists/oss-security/2023/12/27/1",
"source": "cve@mitre.org"
},
{ {
"url": "http://www.securityfocus.com/bid/71914", "url": "http://www.securityfocus.com/bid/71914",
"source": "cve@mitre.org" "source": "cve@mitre.org"

View File

@ -2,7 +2,7 @@
"id": "CVE-2018-8088", "id": "CVE-2018-8088",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2018-03-20T16:29:00.547", "published": "2018-03-20T16:29:00.547",
"lastModified": "2023-11-07T03:01:23.730", "lastModified": "2023-12-27T15:15:44.463",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -679,6 +679,10 @@
"url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E", "url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E",
"source": "cve@mitre.org" "source": "cve@mitre.org"
}, },
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0010/",
"source": "cve@mitre.org"
},
{ {
"url": "https://www.oracle.com/security-alerts/cpujul2020.html", "url": "https://www.oracle.com/security-alerts/cpujul2020.html",
"source": "cve@mitre.org", "source": "cve@mitre.org",

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-10158", "id": "CVE-2019-10158",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2020-01-02T15:15:11.647", "published": "2020-01-02T15:15:11.647",
"lastModified": "2020-01-10T16:12:47.817", "lastModified": "2023-12-27T15:15:44.750",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -163,6 +163,10 @@
"tags": [ "tags": [
"Third Party Advisory" "Third Party Advisory"
] ]
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0009/",
"source": "secalert@redhat.com"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2019-3773", "id": "CVE-2019-3773",
"sourceIdentifier": "security_alert@emc.com", "sourceIdentifier": "security_alert@emc.com",
"published": "2019-01-18T22:29:01.020", "published": "2019-01-18T22:29:01.020",
"lastModified": "2022-10-05T20:36:00.240", "lastModified": "2023-12-27T15:15:44.890",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -145,6 +145,10 @@
"Vendor Advisory" "Vendor Advisory"
] ]
}, },
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0011/",
"source": "security_alert@emc.com"
},
{ {
"url": "https://www.oracle.com//security-alerts/cpujul2021.html", "url": "https://www.oracle.com//security-alerts/cpujul2021.html",
"source": "security_alert@emc.com", "source": "security_alert@emc.com",

View File

@ -2,7 +2,7 @@
"id": "CVE-2020-35512", "id": "CVE-2020-35512",
"sourceIdentifier": "secalert@redhat.com", "sourceIdentifier": "secalert@redhat.com",
"published": "2021-02-15T17:15:12.993", "published": "2021-02-15T17:15:12.993",
"lastModified": "2021-03-08T21:15:16.307", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -85,8 +85,8 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:1.12.20:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:1.12.20:*:*:*:*:*:*:*",
"matchCriteriaId": "AF205F3F-7C37-4545-9840-0EB0149DEAC7" "matchCriteriaId": "D03731AA-A978-47F1-AE31-4873554468E8"
} }
] ]
}, },

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42010", "id": "CVE-2022-42010",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-10-10T00:15:09.510", "published": "2022-10-10T00:15:09.510",
"lastModified": "2023-11-07T03:53:11.580", "lastModified": "2023-12-27T16:49:29.303",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -59,23 +59,23 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.12.24", "versionEndExcluding": "1.12.24",
"matchCriteriaId": "FD63DB68-F11D-40B7-80B4-F0B764E093FE" "matchCriteriaId": "EB582A56-F9D7-45F9-880E-93245BE7A0FA"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.13.0", "versionStartIncluding": "1.13.0",
"versionEndExcluding": "1.14.4", "versionEndExcluding": "1.14.4",
"matchCriteriaId": "AA0FB0F7-30FF-4303-A609-70AB2A30CE93" "matchCriteriaId": "FEA5B808-AAC0-4017-B952-B831E97D8F2F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.15.0", "versionStartIncluding": "1.15.0",
"versionEndExcluding": "1.15.2", "versionEndExcluding": "1.15.2",
"matchCriteriaId": "CCE7175A-41EF-4A02-8C5C-19F54E864395" "matchCriteriaId": "AFB722CF-A75A-437E-B752-3E486464F03C"
} }
] ]
} }
@ -120,19 +120,31 @@
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://security.gentoo.org/glsa/202305-08", "url": "https://security.gentoo.org/glsa/202305-08",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.openwall.com/lists/oss-security/2022/10/06/1", "url": "https://www.openwall.com/lists/oss-security/2022/10/06/1",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42011", "id": "CVE-2022-42011",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-10-10T00:15:09.573", "published": "2022-10-10T00:15:09.573",
"lastModified": "2023-11-07T03:53:11.643", "lastModified": "2023-12-27T16:49:50.117",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -59,23 +59,23 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.12.24", "versionEndExcluding": "1.12.24",
"matchCriteriaId": "FD63DB68-F11D-40B7-80B4-F0B764E093FE" "matchCriteriaId": "EB582A56-F9D7-45F9-880E-93245BE7A0FA"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.13.0", "versionStartIncluding": "1.13.0",
"versionEndExcluding": "1.14.4", "versionEndExcluding": "1.14.4",
"matchCriteriaId": "AA0FB0F7-30FF-4303-A609-70AB2A30CE93" "matchCriteriaId": "FEA5B808-AAC0-4017-B952-B831E97D8F2F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.15.0", "versionStartIncluding": "1.15.0",
"versionEndExcluding": "1.15.2", "versionEndExcluding": "1.15.2",
"matchCriteriaId": "CCE7175A-41EF-4A02-8C5C-19F54E864395" "matchCriteriaId": "AFB722CF-A75A-437E-B752-3E486464F03C"
} }
] ]
} }
@ -87,6 +87,11 @@
"operator": "OR", "operator": "OR",
"negate": false, "negate": false,
"cpeMatch": [ "cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA"
},
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*",
@ -114,19 +119,31 @@
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://security.gentoo.org/glsa/202305-08", "url": "https://security.gentoo.org/glsa/202305-08",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.openwall.com/lists/oss-security/2022/10/06/1", "url": "https://www.openwall.com/lists/oss-security/2022/10/06/1",

View File

@ -2,8 +2,8 @@
"id": "CVE-2022-42012", "id": "CVE-2022-42012",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2022-10-10T00:15:09.627", "published": "2022-10-10T00:15:09.627",
"lastModified": "2023-11-07T03:53:11.707", "lastModified": "2023-12-27T16:49:43.400",
"vulnStatus": "Modified", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -59,23 +59,23 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionEndExcluding": "1.12.24", "versionEndExcluding": "1.12.24",
"matchCriteriaId": "FD63DB68-F11D-40B7-80B4-F0B764E093FE" "matchCriteriaId": "EB582A56-F9D7-45F9-880E-93245BE7A0FA"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.13.0", "versionStartIncluding": "1.13.0",
"versionEndExcluding": "1.14.4", "versionEndExcluding": "1.14.4",
"matchCriteriaId": "AA0FB0F7-30FF-4303-A609-70AB2A30CE93" "matchCriteriaId": "FEA5B808-AAC0-4017-B952-B831E97D8F2F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.15.0", "versionStartIncluding": "1.15.0",
"versionEndExcluding": "1.15.2", "versionEndExcluding": "1.15.2",
"matchCriteriaId": "CCE7175A-41EF-4A02-8C5C-19F54E864395" "matchCriteriaId": "AFB722CF-A75A-437E-B752-3E486464F03C"
} }
] ]
} }
@ -120,19 +120,31 @@
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E4CO7N226I3X5FNBR2MACCH6TS764VJP/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ND74SKN56BCYL3QLEAAB6E64UUBRA5UG/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SQCSLMCK2XGX23R2DKW2MSAICQAK6MT2/",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Mailing List"
]
}, },
{ {
"url": "https://security.gentoo.org/glsa/202305-08", "url": "https://security.gentoo.org/glsa/202305-08",
"source": "cve@mitre.org" "source": "cve@mitre.org",
"tags": [
"Third Party Advisory"
]
}, },
{ {
"url": "https://www.openwall.com/lists/oss-security/2022/10/06/1", "url": "https://www.openwall.com/lists/oss-security/2022/10/06/1",

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-26525", "id": "CVE-2023-26525",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T18:15:11.680", "published": "2023-12-20T18:15:11.680",
"lastModified": "2023-12-20T19:52:41.030", "lastModified": "2023-12-27T15:05:36.660",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy.This issue affects Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.12.\n\n" "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy.This issue affects Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.12.\n\n"
},
{
"lang": "es",
"value": "Neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en weDevs Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy. Este problema afecta a Dokan \u2013 Best WooCommerce Multivendor Marketplace Solution \u2013 Build Your Own Amazon, eBay, Etsy: desde n/a hasta el 3.7.12."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +70,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:wedevs:dokan:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "3.7.13",
"matchCriteriaId": "9BEB60A6-7CDC-4BE9-AEAC-607E3029B29C"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/dokan-lite/wordpress-dokan-plugin-3-7-12-authenticated-sql-injection-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/dokan-lite/wordpress-dokan-plugin-3-7-12-authenticated-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-28491", "id": "CVE-2023-28491",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T18:15:11.883", "published": "2023-12-20T18:15:11.883",
"lastModified": "2023-12-20T19:52:41.030", "lastModified": "2023-12-27T15:04:11.497",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through 1.7.6.\n\n" "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tribulant Slideshow Gallery LITE.This issue affects Slideshow Gallery LITE: from n/a through 1.7.6.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL (\"Inyecci\u00f3n SQL\") en Tribulant Slideshow Gallery LITE. Este problema afecta a Slideshow Gallery LITE: desde n/a hasta 1.7.6."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +70,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:tribulant:slideshow_gallery:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "1.7.6",
"matchCriteriaId": "1B1EC01D-BC16-47D8-97DC-BC7B53AC5BF8"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-6-sql-injection?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/slideshow-gallery/wordpress-slideshow-gallery-lite-plugin-1-7-6-sql-injection?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-28788", "id": "CVE-2023-28788",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T18:15:12.130", "published": "2023-12-20T18:15:12.130",
"lastModified": "2023-12-20T19:52:41.030", "lastModified": "2023-12-27T15:04:40.417",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress.This issue affects Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress: from n/a through 6.4.2.\n\n" "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Page Visit Counter Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress.This issue affects Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress: from n/a through 6.4.2.\n\n"
},
{
"lang": "es",
"value": "Neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('inyecci\u00f3n SQL') en Page Visit Counter Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress. Este problema afecta a Advanced Page Visit Counter \u2013 Most Wanted Analytics Plugin for WordPress: desde n /a hasta 6.4.2."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.9
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -35,6 +59,16 @@
] ]
}, },
"weaknesses": [ "weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-89"
}
]
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +80,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:pagevisitcounter:advanced_page_visit_counter:*:*:*:*:*:wordpress:*:*",
"versionEndIncluding": "6.4.2",
"matchCriteriaId": "D7DA14E8-3573-4D20-9026-BD7299AEF757"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/advanced-page-visit-counter/wordpress-advanced-page-visit-counter-plugin-6-4-2-sql-injection-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/advanced-page-visit-counter/wordpress-advanced-page-visit-counter-plugin-6-4-2-sql-injection-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -2,16 +2,40 @@
"id": "CVE-2023-29432", "id": "CVE-2023-29432",
"sourceIdentifier": "audit@patchstack.com", "sourceIdentifier": "audit@patchstack.com",
"published": "2023-12-20T18:15:12.587", "published": "2023-12-20T18:15:12.587",
"lastModified": "2023-12-20T19:52:34.443", "lastModified": "2023-12-27T16:45:43.877",
"vulnStatus": "Awaiting Analysis", "vulnStatus": "Analyzed",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Favethemes Houzez - Real Estate WordPress Theme.This issue affects Houzez - Real Estate WordPress Theme: from n/a before 2.8.3.\n\n" "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Favethemes Houzez - Real Estate WordPress Theme.This issue affects Houzez - Real Estate WordPress Theme: from n/a before 2.8.3.\n\n"
},
{
"lang": "es",
"value": "La neutralizaci\u00f3n incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ('Inyecci\u00f3n SQL') en Favethemes Houzez - Real Estate WordPress Theme. Este problema afecta a Houzez - Real Estate WordPress Theme: desde n/a antes de 2.8.3."
} }
], ],
"metrics": { "metrics": {
"cvssMetricV31": [ "cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
},
{ {
"source": "audit@patchstack.com", "source": "audit@patchstack.com",
"type": "Secondary", "type": "Secondary",
@ -46,10 +70,31 @@
] ]
} }
], ],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:favethemes:houzez:*:*:*:*:*:wordpress:*:*",
"versionEndExcluding": "2.8.3",
"matchCriteriaId": "F4AD0AA0-4FBA-4069-8F6E-70A7BBCF4A20"
}
]
}
]
}
],
"references": [ "references": [
{ {
"url": "https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-2-8-3-unauth-sql-injection-sqli-vulnerability?_s_id=cve", "url": "https://patchstack.com/database/vulnerability/houzez/wordpress-houzez-theme-2-8-3-unauth-sql-injection-sqli-vulnerability?_s_id=cve",
"source": "audit@patchstack.com" "source": "audit@patchstack.com",
"tags": [
"Third Party Advisory"
]
} }
] ]
} }

View File

@ -0,0 +1,75 @@
{
"id": "CVE-2023-3171",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-27T16:15:13.103",
"lastModified": "2023-12-27T16:15:13.103",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in EAP-7 during deserialization of certain classes, which permits instantiation of HashMap and HashTable with no checks on resources consumed. This issue could allow an attacker to submit malicious requests using these classes, which could eventually exhaust the heap and result in a Denial of Service."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-789"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:5484",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:5485",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:5486",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:5488",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-3171",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2213639",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-34969", "id": "CVE-2023-34969",
"sourceIdentifier": "cve@mitre.org", "sourceIdentifier": "cve@mitre.org",
"published": "2023-06-08T03:15:08.970", "published": "2023-06-08T03:15:08.970",
"lastModified": "2023-12-08T19:15:07.480", "lastModified": "2023-12-27T16:36:58.353",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -59,24 +59,24 @@
"cpeMatch": [ "cpeMatch": [
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.12.0", "versionStartIncluding": "1.12.0",
"versionEndExcluding": "1.12.28", "versionEndExcluding": "1.12.28",
"matchCriteriaId": "4CE3D2B5-D92F-423A-8A96-10CA6CC4880A" "matchCriteriaId": "B0C27DA9-8223-4925-B3B8-4F36EB1FDD1F"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.14.0", "versionStartIncluding": "1.14.0",
"versionEndExcluding": "1.14.8", "versionEndExcluding": "1.14.8",
"matchCriteriaId": "F6B83AE4-24E7-4025-AFD7-659832DF8CCF" "matchCriteriaId": "B50ED37A-5986-4AB3-8D32-108D0BA2B9B8"
}, },
{ {
"vulnerable": true, "vulnerable": true,
"criteria": "cpe:2.3:a:d-bus_project:d-bus:*:*:*:*:*:*:*:*", "criteria": "cpe:2.3:a:freedesktop:dbus:*:*:*:*:*:*:*:*",
"versionStartIncluding": "1.15.0", "versionStartIncluding": "1.15.0",
"versionEndExcluding": "1.15.6", "versionEndExcluding": "1.15.6",
"matchCriteriaId": "B4CB3432-9CAB-44D0-984F-821677A2A66D" "matchCriteriaId": "AF88A5BF-3A26-4E9F-B19B-DB32F3185527"
} }
] ]
} }

View File

@ -0,0 +1,67 @@
{
"id": "CVE-2023-4641",
"sourceIdentifier": "secalert@redhat.com",
"published": "2023-12-27T16:15:13.363",
"lastModified": "2023-12-27T16:15:13.363",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A flaw was found in shadow-utils. When asking for a new password, shadow-utils asks the password twice. If the password fails on the second attempt, shadow-utils fails in cleaning the buffer used to store the first entry. This may allow an attacker with enough access to retrieve the password from the memory."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.7,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.0,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "secalert@redhat.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-303"
}
]
}
],
"references": [
{
"url": "https://access.redhat.com/errata/RHSA-2023:6632",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/errata/RHSA-2023:7112",
"source": "secalert@redhat.com"
},
{
"url": "https://access.redhat.com/security/cve/CVE-2023-4641",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215945",
"source": "secalert@redhat.com"
}
]
}

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48231", "id": "CVE-2023-48231",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:08.607", "published": "2023-11-16T23:15:08.607",
"lastModified": "2023-11-26T04:15:07.473", "lastModified": "2023-12-27T15:15:45.050",
"vulnStatus": "Undergoing Analysis", "vulnStatus": "Undergoing Analysis",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -125,6 +125,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0008/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48232", "id": "CVE-2023-48232",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:08.793", "published": "2023-11-16T23:15:08.793",
"lastModified": "2023-11-26T04:15:07.590", "lastModified": "2023-12-27T15:15:45.190",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0006/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48233", "id": "CVE-2023-48233",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:08.997", "published": "2023-11-16T23:15:08.997",
"lastModified": "2023-11-26T04:15:07.680", "lastModified": "2023-12-27T15:15:45.297",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0003/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48234", "id": "CVE-2023-48234",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:09.200", "published": "2023-11-16T23:15:09.200",
"lastModified": "2023-11-26T04:15:07.773", "lastModified": "2023-12-27T15:15:45.393",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0004/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48235", "id": "CVE-2023-48235",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:09.380", "published": "2023-11-16T23:15:09.380",
"lastModified": "2023-11-26T04:15:07.857", "lastModified": "2023-12-27T15:15:45.493",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0007/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48236", "id": "CVE-2023-48236",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:09.567", "published": "2023-11-16T23:15:09.567",
"lastModified": "2023-11-26T04:15:07.943", "lastModified": "2023-12-27T15:15:45.593",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0002/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,7 +2,7 @@
"id": "CVE-2023-48237", "id": "CVE-2023-48237",
"sourceIdentifier": "security-advisories@github.com", "sourceIdentifier": "security-advisories@github.com",
"published": "2023-11-16T23:15:09.753", "published": "2023-11-16T23:15:09.753",
"lastModified": "2023-11-26T04:15:08.030", "lastModified": "2023-12-27T15:15:45.693",
"vulnStatus": "Modified", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
@ -61,7 +61,7 @@
"weaknesses": [ "weaknesses": [
{ {
"source": "security-advisories@github.com", "source": "security-advisories@github.com",
"type": "Secondary", "type": "Primary",
"description": [ "description": [
{ {
"lang": "en", "lang": "en",
@ -140,6 +140,10 @@
{ {
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VNRNYLWXZOGTYWE5HMFNQ5FVE3HBUHF6/",
"source": "security-advisories@github.com" "source": "security-advisories@github.com"
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0005/",
"source": "security-advisories@github.com"
} }
] ]
} }

View File

@ -2,8 +2,8 @@
"id": "CVE-2023-5954", "id": "CVE-2023-5954",
"sourceIdentifier": "security@hashicorp.com", "sourceIdentifier": "security@hashicorp.com",
"published": "2023-11-09T21:15:25.143", "published": "2023-11-09T21:15:25.143",
"lastModified": "2023-11-16T19:26:56.470", "lastModified": "2023-12-27T15:15:45.790",
"vulnStatus": "Analyzed", "vulnStatus": "Modified",
"descriptions": [ "descriptions": [
{ {
"lang": "en", "lang": "en",
@ -141,6 +141,10 @@
"tags": [ "tags": [
"Vendor Advisory" "Vendor Advisory"
] ]
},
{
"url": "https://security.netapp.com/advisory/ntap-20231227-0001/",
"source": "security@hashicorp.com"
} }
] ]
} }

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2023-6190",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-12-27T15:15:45.900",
"lastModified": "2023-12-27T15:15:45.900",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Improper Input Validation vulnerability in \u0130zmir Katip \u00c7elebi University University Information Management System allows Absolute Path Traversal.This issue affects University Information Management System: before 30.11.2023.\n\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 6.5,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "iletisim@usom.gov.tr",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-20"
}
]
}
],
"references": [
{
"url": "https://www.usom.gov.tr/bildirim/tr-23-0735-2",
"source": "iletisim@usom.gov.tr"
}
]
}

View File

@ -0,0 +1,88 @@
{
"id": "CVE-2023-7116",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-27T16:15:13.580",
"lastModified": "2023-12-27T16:15:13.580",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability, which was classified as critical, has been found in WeiYe-Jing datax-web 2.1.2. Affected by this issue is some unknown functionality of the file /api/log/killJob of the component HTTP POST Request Handler. The manipulation of the argument processId leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249086 is the identifier assigned to this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 6.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.8,
"impactScore": 3.4
}
],
"cvssMetricV2": [
{
"source": "cna@vuldb.com",
"type": "Secondary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"accessVector": "NETWORK",
"accessComplexity": "LOW",
"authentication": "SINGLE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "cna@vuldb.com",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://medium.com/@2839549219ljk/rec-vulnerability-e8f2e1033b1f",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?ctiid.249086",
"source": "cna@vuldb.com"
},
{
"url": "https://vuldb.com/?id.249086",
"source": "cna@vuldb.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update ### Last Repository Update
```plain ```plain
2023-12-27T15:00:24.054962+00:00 2023-12-27T17:00:24.984657+00:00
``` ```
### Most recent CVE Modification Timestamp synchronized with NVD ### Most recent CVE Modification Timestamp synchronized with NVD
```plain ```plain
2023-12-27T14:40:34.053000+00:00 2023-12-27T16:49:50.117000+00:00
``` ```
### Last Data Feed Release ### Last Data Feed Release
@ -29,20 +29,48 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs ### Total Number of included CVEs
```plain ```plain
234274 234278
``` ```
### CVEs added in the last Commit ### CVEs added in the last Commit
Recently added CVEs: `0` Recently added CVEs: `4`
* [CVE-2023-6190](CVE-2023/CVE-2023-61xx/CVE-2023-6190.json) (`2023-12-27T15:15:45.900`)
* [CVE-2023-3171](CVE-2023/CVE-2023-31xx/CVE-2023-3171.json) (`2023-12-27T16:15:13.103`)
* [CVE-2023-4641](CVE-2023/CVE-2023-46xx/CVE-2023-4641.json) (`2023-12-27T16:15:13.363`)
* [CVE-2023-7116](CVE-2023/CVE-2023-71xx/CVE-2023-7116.json) (`2023-12-27T16:15:13.580`)
### CVEs modified in the last Commit ### CVEs modified in the last Commit
Recently modified CVEs: `1` Recently modified CVEs: `33`
* [CVE-2023-49821](CVE-2023/CVE-2023-498xx/CVE-2023-49821.json) (`2023-12-27T14:40:34.053`) * [CVE-2014-3639](CVE-2014/CVE-2014-36xx/CVE-2014-3639.json) (`2023-12-27T16:36:58.353`)
* [CVE-2014-3636](CVE-2014/CVE-2014-36xx/CVE-2014-3636.json) (`2023-12-27T16:36:58.353`)
* [CVE-2014-7824](CVE-2014/CVE-2014-78xx/CVE-2014-7824.json) (`2023-12-27T16:36:58.353`)
* [CVE-2015-1197](CVE-2015/CVE-2015-11xx/CVE-2015-1197.json) (`2023-12-27T15:15:43.853`)
* [CVE-2015-0245](CVE-2015/CVE-2015-02xx/CVE-2015-0245.json) (`2023-12-27T16:36:58.353`)
* [CVE-2018-8088](CVE-2018/CVE-2018-80xx/CVE-2018-8088.json) (`2023-12-27T15:15:44.463`)
* [CVE-2019-10158](CVE-2019/CVE-2019-101xx/CVE-2019-10158.json) (`2023-12-27T15:15:44.750`)
* [CVE-2019-3773](CVE-2019/CVE-2019-37xx/CVE-2019-3773.json) (`2023-12-27T15:15:44.890`)
* [CVE-2020-35512](CVE-2020/CVE-2020-355xx/CVE-2020-35512.json) (`2023-12-27T16:36:58.353`)
* [CVE-2022-42010](CVE-2022/CVE-2022-420xx/CVE-2022-42010.json) (`2023-12-27T16:49:29.303`)
* [CVE-2022-42012](CVE-2022/CVE-2022-420xx/CVE-2022-42012.json) (`2023-12-27T16:49:43.400`)
* [CVE-2022-42011](CVE-2022/CVE-2022-420xx/CVE-2022-42011.json) (`2023-12-27T16:49:50.117`)
* [CVE-2023-28491](CVE-2023/CVE-2023-284xx/CVE-2023-28491.json) (`2023-12-27T15:04:11.497`)
* [CVE-2023-28788](CVE-2023/CVE-2023-287xx/CVE-2023-28788.json) (`2023-12-27T15:04:40.417`)
* [CVE-2023-26525](CVE-2023/CVE-2023-265xx/CVE-2023-26525.json) (`2023-12-27T15:05:36.660`)
* [CVE-2023-48231](CVE-2023/CVE-2023-482xx/CVE-2023-48231.json) (`2023-12-27T15:15:45.050`)
* [CVE-2023-48232](CVE-2023/CVE-2023-482xx/CVE-2023-48232.json) (`2023-12-27T15:15:45.190`)
* [CVE-2023-48233](CVE-2023/CVE-2023-482xx/CVE-2023-48233.json) (`2023-12-27T15:15:45.297`)
* [CVE-2023-48234](CVE-2023/CVE-2023-482xx/CVE-2023-48234.json) (`2023-12-27T15:15:45.393`)
* [CVE-2023-48235](CVE-2023/CVE-2023-482xx/CVE-2023-48235.json) (`2023-12-27T15:15:45.493`)
* [CVE-2023-48236](CVE-2023/CVE-2023-482xx/CVE-2023-48236.json) (`2023-12-27T15:15:45.593`)
* [CVE-2023-48237](CVE-2023/CVE-2023-482xx/CVE-2023-48237.json) (`2023-12-27T15:15:45.693`)
* [CVE-2023-5954](CVE-2023/CVE-2023-59xx/CVE-2023-5954.json) (`2023-12-27T15:15:45.790`)
* [CVE-2023-34969](CVE-2023/CVE-2023-349xx/CVE-2023-34969.json) (`2023-12-27T16:36:58.353`)
* [CVE-2023-29432](CVE-2023/CVE-2023-294xx/CVE-2023-29432.json) (`2023-12-27T16:45:43.877`)
## Download and Usage ## Download and Usage