All the vulnerabilites related to cmu - cyrus-sasl
cve-2013-4122
Vulnerability from cvelistv5
Published
2013-10-27 00:00
Modified
2024-08-06 16:30
Severity ?
Summary
Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:30:50.049Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/"
          },
          {
            "name": "GLSA-201309-01",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201309-01.xml"
          },
          {
            "name": "USN-2755-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2755-1"
          },
          {
            "name": "[oss-security] 20130715 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/07/15/1"
          },
          {
            "name": "[oss-security] 20130713 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/07/13/1"
          },
          {
            "name": "[oss-security] 20130712 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/07/12/6"
          },
          {
            "name": "[oss-security] 20130712 CVE request: Cyrus-sasl NULL ptr. dereference",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2013/07/12/3"
          },
          {
            "name": "DSA-3368",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2015/dsa-3368"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-07-11T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2016-12-06T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/"
        },
        {
          "name": "GLSA-201309-01",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201309-01.xml"
        },
        {
          "name": "USN-2755-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2755-1"
        },
        {
          "name": "[oss-security] 20130715 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/07/15/1"
        },
        {
          "name": "[oss-security] 20130713 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/07/13/1"
        },
        {
          "name": "[oss-security] 20130712 Re: CVE request: Cyrus-sasl NULL ptr. dereference",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/07/12/6"
        },
        {
          "name": "[oss-security] 20130712 CVE request: Cyrus-sasl NULL ptr. dereference",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2013/07/12/3"
        },
        {
          "name": "DSA-3368",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2015/dsa-3368"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4122",
    "datePublished": "2013-10-27T00:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:30:50.049Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2013-10-27 00:55
Modified
2024-11-21 01:54
Severity ?
Summary
Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference.
References
secalert@redhat.comhttp://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40dExploit, Patch
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-201309-01.xml
secalert@redhat.comhttp://www.debian.org/security/2015/dsa-3368
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/07/12/3
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/07/12/6
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/07/13/1
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2013/07/15/1
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-2755-1
secalert@redhat.comhttps://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/
af854a3a-2127-422b-91ae-364da2661108http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40dExploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201309-01.xml
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2015/dsa-3368
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/07/12/3
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/07/12/6
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/07/13/1
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2013/07/15/1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-2755-1
af854a3a-2127-422b-91ae-364da2661108https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/
Impacted products
Vendor Product Version
cmu cyrus-sasl *
cmu cyrus-sasl 1.5.28
cmu cyrus-sasl 2.1.19
cmu cyrus-sasl 2.1.20
cmu cyrus-sasl 2.1.21
cmu cyrus-sasl 2.1.22
cmu cyrus-sasl 2.1.23
cmu cyrus-sasl 2.1.24
cmu cyrus-sasl 2.1.25
gnu glibc 2.2
gnu glibc 2.2.1
gnu glibc 2.2.2
gnu glibc 2.2.3
gnu glibc 2.2.4
gnu glibc 2.2.5
gnu glibc 2.3
gnu glibc 2.3.1
gnu glibc 2.3.2
gnu glibc 2.3.3
gnu glibc 2.3.4
gnu glibc 2.3.5
gnu glibc 2.3.6
gnu glibc 2.3.10
gnu glibc 2.4
gnu glibc 2.5
gnu glibc 2.5.1
gnu glibc 2.6
gnu glibc 2.6.1
gnu glibc 2.7
gnu glibc 2.8
gnu glibc 2.9
gnu glibc 2.17
gnu glibc 2.18



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "83AF5B23-4AE4-4C51-835F-1F56FDCF2211",
              "versionEndIncluding": "2.1.26",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:1.5.28:*:*:*:*:*:*:*",
              "matchCriteriaId": "392D237A-B796-461A-A1E7-66440641A2DD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.19:*:*:*:*:*:*:*",
              "matchCriteriaId": "C2CA9C62-547C-41CD-84F5-83E81E92460A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.20:*:*:*:*:*:*:*",
              "matchCriteriaId": "246D41C8-EC36-4A4B-B1E2-2576B3B8847F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.21:*:*:*:*:*:*:*",
              "matchCriteriaId": "6C10C223-E694-4B70-A18C-92AB77030A3A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.22:*:*:*:*:*:*:*",
              "matchCriteriaId": "17D5998D-5E76-4C94-882F-71D7EBF195C2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.23:*:*:*:*:*:*:*",
              "matchCriteriaId": "6F102957-8951-4C5C-8933-75ABCA971818",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "0002F61E-4A9F-4BF1-B83D-4DCE0619367D",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:cmu:cyrus-sasl:2.1.25:*:*:*:*:*:*:*",
              "matchCriteriaId": "4CD67A37-1E0E-4F24-8258-CEC1BFD2788C",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "21F23D2F-A01F-4949-A917-D1164E14EAA7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "64576C9A-FCD9-4410-B590-AB43F9F85D2D",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "229AC4E3-AFBA-4EF4-8534-8FBE1E630253",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "5B91503A-E8DC-4DFF-98D4-687B5AE41438",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "241A4B59-7BBC-4656-93AC-7DD8BE29EB58",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "00D0DBDC-1559-406D-AADC-12B5ABDD2BE0",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "A5294FCC-3933-4CD5-8DFE-BCDC00F4BD18",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C5CA3E33-7CC6-4AC5-999A-3C46D7FD14A9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAADC158-B7EF-4135-B383-0DA43065B43E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "261A4A17-3B9E-46E6-897B-DB0C8358A1D5",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAAC8483-5060-428B-8D8E-C30E5823BB3E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "44A511B6-72EC-4200-8C1C-BDE30BC2431A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "B03C644D-0EF9-4586-96D5-5DEE78D9D5C9",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "47AD8A88-DAF0-4206-8661-70075BA2AE55",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "42AD17CD-545F-425A-92CF-0EE5F5B5F74E",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DC0B9503-9AD0-4A1A-BD4F-4B902BFC8E5F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0660536D-7F82-4B91-8B84-704D26FE989F",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2037E8C-43E8-4121-B877-1834282ACD2A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AFCA5E85-9AFA-429A-AC51-8D8EC2841330",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "D41ABE25-DECD-4068-93DA-0B85281FD93A",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "84600406-0CE2-46EA-A5AD-4CC0D3494AB7",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "A96FA9ED-7529-440D-984D-6340B94D8243",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1E91F85-7872-4290-BE7F-C966AC2773CB",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC5491CD-F3D6-4B09-AE44-62285F6B462A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Cyrus SASL 2.1.23, 2.1.26, and earlier does not properly handle when a NULL value is returned upon an error by the crypt function as implemented in glibc 2.17 and later, which allows remote attackers to cause a denial of service (thread crash and consumption) via (1) an invalid salt or, when FIPS-140 is enabled, a (2) DES or (3) MD5 encrypted password, which triggers a NULL pointer dereference."
    },
    {
      "lang": "es",
      "value": "SASL de Cyrus, 2.1.23, 2.1.26 y anteriores no trabaja correctamente cuando un valor NULL se devuelve a un error de la funci\u00f3n crypt como se aplica en glibc 2.17 y posteriores, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda de hilo y el consumo) a trav\u00e9s de una \"salt\" no v\u00e1lido o, cuando FIPS-140 est\u00e1 activado, a contrase\u00f1as cifradas con DES o MD5, lo que desencadena una referencia a un puntero NULL"
    }
  ],
  "id": "CVE-2013-4122",
  "lastModified": "2024-11-21T01:54:55.523",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2013-10-27T00:55:03.773",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-201309-01.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2015/dsa-3368"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/12/3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/12/6"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/13/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/15/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/USN-2755-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://git.cyrusimap.org/cyrus-sasl/commit/?id=dedad73e5e7a75d01a5f3d5a6702ab8ccd2ff40d"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201309-01.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2015/dsa-3368"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/12/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/12/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/13/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2013/07/15/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/USN-2755-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.linuxquestions.org/questions/slackware-14/%5Bslackware-current%5D-glibc-2-17-shadow-and-other-penumbrae-4175461061/"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}