All the vulnerabilites related to standards_based_linux_instrumentation - sblim-sfcb
Vulnerability from fkie_nvd
Published
2015-09-28 20:59
Modified
2024-11-21 02:32
Severity ?
Summary
The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and 1.3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty className in a packet.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | opensuse | 13.1 | |
opensuse | opensuse | 13.2 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.4 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.18 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E020CC14-4838-4ADF-90D9-D563F3B5025E", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.18:*:*:*:*:*:*:*", "matchCriteriaId": "0618ADED-CBE8-46EC-9EBA-38609D58453C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and 1.3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty className in a packet." }, { "lang": "es", "value": "Vulnerabilidad en la funci\u00f3n lookupProviders en providerMgr.c en sblim-sfcb 1.3.4 y 1.3.18, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y ca\u00edda de la aplicaci\u00f3n) a trav\u00e9s de un className vac\u00edo en un paquete." } ], "evaluatorComment": "\u003ca href=\"http://cwe.mitre.org/data/definitions/476.html\"\u003eCWE-476: NULL Pointer Dereference\u003c/a\u003e", "id": "CVE-2015-5185", "lastModified": "2024-11-21T02:32:31.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-09-28T20:59:01.937", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html" }, { "source": "secalert@redhat.com", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/21/2" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/91212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/21/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/91212" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-05 21:02
Modified
2024-11-21 00:01
Severity ?
Summary
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | * | |
standards_based_linux_instrumentation | sblim-sfcb | 0.9.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9D32CAA-E7F3-43B9-9A6E-FE9E726EF2DC", "versionEndIncluding": "0.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "3CB59B02-BD7F-42B0-A19C-81DD257354D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers." } ], "id": "CVE-2005-3144", "lastModified": "2024-11-21T00:01:13.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-05T21:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16975" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/14972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/14972" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-02-03 23:30
Modified
2024-11-21 00:59
Severity ?
Summary
The SSL certificate setup program (genSslCert.sh) in Standards Based Linux Instrumentation for Manageability (SBLIM) sblim-sfcb 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf temporary files.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | 1.3.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "1AFBBE04-40EA-4117-A01F-CE98D4B3447E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SSL certificate setup program (genSslCert.sh) in Standards Based Linux Instrumentation for Manageability (SBLIM) sblim-sfcb 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf temporary files." }, { "lang": "es", "value": "El programa de instalaci\u00f3n de certificados SSL (genSslCert.sh) en Standards Based Linux Instrumentation for Manageability (SBLIM)sblim-sfcb v1.3.2 permite a usuarios locales sobrescribir ficheros de su elecci\u00f3n a trav\u00e9s de un ataque de enlace simb\u00f3lico sobre los ficheros temporales 1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf" } ], "id": "CVE-2009-0416", "lastModified": "2024-11-21T00:59:51.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-02-03T23:30:01.047", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "source": "cve@mitre.org", "url": "http://osvdb.org/51783" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33795" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/forum/forum.php?forum_id=874261" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/33583" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/51783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33795" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/forum/forum.php?forum_id=874261" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/33583" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:15
Severity ?
Summary
Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header, aka bug #3001915. NOTE: some of these details are obtained from third party information.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | 1.3.4 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.5 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.6 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E020CC14-4838-4ADF-90D9-D563F3B5025E", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "80A4573F-BF05-48F7-AA2D-3D5DCB4077D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "81ADE9D9-2825-45EC-9DBA-ECA323D11BF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "27F808ED-EA38-488D-99CF-B427AAB9BCCF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header, aka bug #3001915. NOTE: some of these details are obtained from third party information." }, { "lang": "es", "value": "Una vulnerabilidad de desbordamiento de entero en httpAdapter.c en httpAdapter en SBLIM SFCB v1.3.4 a v1.3.7, cuando la configuraci\u00f3n establece httpMaxContentLength a un valor cero, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (mediante corrupci\u00f3n de memoria de mont\u00edculo) o posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un entero grande en la cabecera de HTTP \u0027Content-Length\u0027. Vulnerabilidad tambi\u00e9n conocida como bug #3001915. NOTA: algunos de estos detalles han sido obtenidos de informaci\u00f3n de terceros." } ], "id": "CVE-2010-2054", "lastModified": "2024-11-21T01:15:48.383", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-06-15T14:30:01.217", "references": [ { "source": "secalert@redhat.com", "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" }, { "source": "secalert@redhat.com", "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85\u0026r2=1.86" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40018" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001915\u0026group_id=128809\u0026atid=712784" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85\u0026r2=1.86" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001915\u0026group_id=128809\u0026atid=712784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1312" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-189" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2012-08-17 00:55
Modified
2024-11-21 01:40
Severity ?
Summary
sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:*:*:*:*:*:*:*:*", "matchCriteriaId": "3DF68CD1-BA3F-4BB2-823F-94C447CA9620", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." }, { "lang": "es", "value": "sfcb en SBLIM-sfcb pone un nombre de directorio de longitud cero en la variable LD_LIBRARY_PATH, lo que permite a usuarios locales conseguir privilegios a trav\u00e9s de un troyano en una librer\u00eda compartida en el directorio de trabajo actual.\r\n" } ], "id": "CVE-2012-3381", "lastModified": "2024-11-21T01:40:44.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-08-17T00:55:03.813", "references": [ { "source": "secalert@redhat.com", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3541554\u0026group_id=128809\u0026atid=712784" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/07/06/7" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2012/07/06/8" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.novell.com/show_bug.cgi?id=770234" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3541554\u0026group_id=128809\u0026atid=712784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/07/06/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2012/07/06/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.novell.com/show_bug.cgi?id=770234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838160" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-10-05 21:02
Modified
2024-11-21 00:01
Severity ?
Summary
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | * | |
standards_based_linux_instrumentation | sblim-sfcb | 0.9.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9D32CAA-E7F3-43B9-9A6E-FE9E726EF2DC", "versionEndIncluding": "0.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:0.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "3CB59B02-BD7F-42B0-A19C-81DD257354D8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data." } ], "id": "CVE-2005-3145", "lastModified": "2024-11-21T00:01:13.160", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-10-05T21:02:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16975" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/16975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2010-06-15 14:30
Modified
2024-11-21 01:15
Severity ?
Summary
Heap-based buffer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB before 1.3.8 might allow remote attackers to execute arbitrary code via a Content-Length HTTP header that specifies a value too small for the amount of POST data, aka bug #3001896.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
standards_based_linux_instrumentation | sblim-sfcb | * | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.4 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.5 | |
standards_based_linux_instrumentation | sblim-sfcb | 1.3.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:*:*:*:*:*:*:*:*", "matchCriteriaId": "A1D5C7A2-454A-4A89-BCA7-2F809D5724E5", "versionEndIncluding": "1.3.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E020CC14-4838-4ADF-90D9-D563F3B5025E", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "80A4573F-BF05-48F7-AA2D-3D5DCB4077D3", "vulnerable": true }, { "criteria": "cpe:2.3:a:standards_based_linux_instrumentation:sblim-sfcb:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "81ADE9D9-2825-45EC-9DBA-ECA323D11BF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB before 1.3.8 might allow remote attackers to execute arbitrary code via a Content-Length HTTP header that specifies a value too small for the amount of POST data, aka bug #3001896." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en httpAdapter.c en httpAdapter en SBLIM SFCB en versiones anteriores a la 1.3.8 puede permitir a usuarios remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante una cabecera HTTP Content-Lengh que especifica un valor demasiado peque\u00f1o para la cantidad de datos POST, tambi\u00e9n conocido como bug #3001896." } ], "id": "CVE-2010-1937", "lastModified": "2024-11-21T01:15:30.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2010-06-15T14:30:01.187", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40018" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/40018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2010/1312" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2010-1937
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-09-17 03:07
Severity ?
EPSS score ?
Summary
Heap-based buffer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB before 1.3.8 might allow remote attackers to execute arbitrary code via a Content-Length HTTP header that specifies a value too small for the amount of POST data, aka bug #3001896.
References
▼ | URL | Tags |
---|---|---|
http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84&r2=1.85 | x_refsource_CONFIRM | |
http://sourceforge.net/tracker/index.php?func=detail&aid=3001896&group_id=128809&atid=712784 | x_refsource_CONFIRM | |
http://secunia.com/advisories/40018 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2010/1312 | vdb-entry, x_refsource_VUPEN | |
http://marc.info/?l=bugtraq&m=127549079109192&w=2 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:17:12.843Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784" }, { "name": "40018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40018" }, { "name": "ADV-2010-1312", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "name": "[oss-security] 20100601 SFCB vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB before 1.3.8 might allow remote attackers to execute arbitrary code via a Content-Length HTTP header that specifies a value too small for the amount of POST data, aka bug #3001896." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784" }, { "name": "40018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40018" }, { "name": "ADV-2010-1312", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "name": "[oss-security] 20100601 SFCB vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2010-1937", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB before 1.3.8 might allow remote attackers to execute arbitrary code via a Content-Length HTTP header that specifies a value too small for the amount of POST data, aka bug #3001896." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85", "refsource": "CONFIRM", "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.84\u0026r2=1.85" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784", "refsource": "CONFIRM", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001896\u0026group_id=128809\u0026atid=712784" }, { "name": "40018", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/40018" }, { "name": "ADV-2010-1312", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "name": "[oss-security] 20100601 SFCB vulnerabilities", "refsource": "MLIST", "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2010-1937", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-05-13T00:00:00Z", "dateUpdated": "2024-09-17T03:07:22.665Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0416
Vulnerability from cvelistv5
Published
2009-02-03 23:00
Modified
2024-08-07 04:31
Severity ?
EPSS score ?
Summary
The SSL certificate setup program (genSslCert.sh) in Standards Based Linux Instrumentation for Manageability (SBLIM) sblim-sfcb 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf temporary files.
References
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/33583 | vdb-entry, x_refsource_BID | |
http://sourceforge.net/tracker/index.php?func=detail&aid=2561165&group_id=128809&atid=712784 | x_refsource_MISC | |
http://osvdb.org/51783 | vdb-entry, x_refsource_OSVDB | |
http://sourceforge.net/forum/forum.php?forum_id=874261 | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html | vendor-advisory, x_refsource_SUSE | |
http://secunia.com/advisories/33795 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:31:26.362Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33583", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/33583" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784" }, { "name": "51783", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/51783" }, { "name": "[oss-security] 20090203 CVE Request: sblim-sfcb genSslCert.sh temp race", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=874261" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "33795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33795" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-02-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The SSL certificate setup program (genSslCert.sh) in Standards Based Linux Instrumentation for Manageability (SBLIM) sblim-sfcb 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2009-02-12T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33583", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/33583" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784" }, { "name": "51783", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/51783" }, { "name": "[oss-security] 20090203 CVE Request: sblim-sfcb genSslCert.sh temp race", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=874261" }, { "name": "SUSE-SR:2009:004", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "33795", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33795" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0416", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The SSL certificate setup program (genSslCert.sh) in Standards Based Linux Instrumentation for Manageability (SBLIM) sblim-sfcb 1.3.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /var/tmp/key.pem, (2) /var/tmp/cert.pem, and (3) /var/tmp/ssl.cnf temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33583", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33583" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784", "refsource": "MISC", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=2561165\u0026group_id=128809\u0026atid=712784" }, { "name": "51783", "refsource": "OSVDB", "url": "http://osvdb.org/51783" }, { "name": "[oss-security] 20090203 CVE Request: sblim-sfcb genSslCert.sh temp race", "refsource": "MLIST", "url": "http://sourceforge.net/forum/forum.php?forum_id=874261" }, { "name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html" }, { "name": "33795", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33795" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0416", "datePublished": "2009-02-03T23:00:00", "dateReserved": "2009-02-03T00:00:00", "dateUpdated": "2024-08-07T04:31:26.362Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2010-2054
Vulnerability from cvelistv5
Published
2010-06-14 19:00
Modified
2024-08-07 02:17
Severity ?
EPSS score ?
Summary
Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header, aka bug #3001915. NOTE: some of these details are obtained from third party information.
References
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/40018 | third-party-advisory, x_refsource_SECUNIA | |
http://www.vupen.com/english/advisories/2010/1312 | vdb-entry, x_refsource_VUPEN | |
http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85&r2=1.86 | x_refsource_CONFIRM | |
http://sourceforge.net/tracker/index.php?func=detail&aid=3001915&group_id=128809&atid=712784 | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=127549079109192&w=2 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:17:13.586Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "40018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/40018" }, { "name": "ADV-2010-1312", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85\u0026r2=1.86" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001915\u0026group_id=128809\u0026atid=712784" }, { "name": "[oss-security] 20100601 SFCB vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Integer overflow in httpAdapter.c in httpAdapter in SBLIM SFCB 1.3.4 through 1.3.7, when the configuration sets httpMaxContentLength to a zero value, allows remote attackers to cause a denial of service (heap memory corruption) or possibly execute arbitrary code via a large integer in the Content-Length HTTP header, aka bug #3001915. NOTE: some of these details are obtained from third party information." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2010-06-14T19:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "40018", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/40018" }, { "name": "ADV-2010-1312", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1312" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sblim.cvs.sourceforge.net/viewvc/sblim/sfcb/httpAdapter.c?r1=1.85\u0026r2=1.86" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3001915\u0026group_id=128809\u0026atid=712784" }, { "name": "[oss-security] 20100601 SFCB vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=bugtraq\u0026m=127549079109192\u0026w=2" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2054", "datePublished": "2010-06-14T19:00:00Z", "dateReserved": "2010-05-25T00:00:00Z", "dateUpdated": "2024-08-07T02:17:13.586Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3381
Vulnerability from cvelistv5
Published
2012-08-17 00:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=838160 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/07/06/8 | mailing-list, x_refsource_MLIST | |
http://sourceforge.net/tracker/index.php?func=detail&aid=3541554&group_id=128809&atid=712784 | x_refsource_CONFIRM | |
https://bugzilla.novell.com/show_bug.cgi?id=770234 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2012/07/06/7 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838160" }, { "name": "[oss-security] 20120706 Re: CVE Request: sblim-sfcb: insecure LD_LIBRARY_PATH usage", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/06/8" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3541554\u0026group_id=128809\u0026atid=712784" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=770234" }, { "name": "[oss-security] 20120706 CVE Request: sblim-sfcb: insecure LD_LIBRARY_PATH usage", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/06/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-08-17T00:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=838160" }, { "name": "[oss-security] 20120706 Re: CVE Request: sblim-sfcb: insecure LD_LIBRARY_PATH usage", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/06/8" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=3541554\u0026group_id=128809\u0026atid=712784" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=770234" }, { "name": "[oss-security] 20120706 CVE Request: sblim-sfcb: insecure LD_LIBRARY_PATH usage", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/07/06/7" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3381", "datePublished": "2012-08-17T00:00:00Z", "dateReserved": "2012-06-14T00:00:00Z", "dateUpdated": "2024-08-06T20:05:12.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3145
Vulnerability from cvelistv5
Published
2005-10-05 04:00
Modified
2024-09-16 20:17
Severity ?
EPSS score ?
Summary
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data.
References
▼ | URL | Tags |
---|---|---|
http://sourceforge.net/project/shownotes.php?release_id=359700 | x_refsource_CONFIRM | |
http://secunia.com/advisories/16975 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:59.284Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "16975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16975" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2005-10-05T04:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "16975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16975" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3145", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sourceforge.net/project/shownotes.php?release_id=359700", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "16975", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16975" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3145", "datePublished": "2005-10-05T04:00:00Z", "dateReserved": "2005-10-05T00:00:00Z", "dateUpdated": "2024-09-16T20:17:02.439Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2005-3144
Vulnerability from cvelistv5
Published
2005-10-05 04:00
Modified
2024-08-07 23:01
Severity ?
EPSS score ?
Summary
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers.
References
▼ | URL | Tags |
---|---|---|
http://sourceforge.net/project/shownotes.php?release_id=359700 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/14972 | vdb-entry, x_refsource_BID | |
http://secunia.com/advisories/16975 | third-party-advisory, x_refsource_SECUNIA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T23:01:58.118Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "14972", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/14972" }, { "name": "16975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/16975" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-09-29T00:00:00", "descriptions": [ { "lang": "en", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-01-17T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "14972", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/14972" }, { "name": "16975", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/16975" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2005-3144", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service via long HTTP headers." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://sourceforge.net/project/shownotes.php?release_id=359700", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?release_id=359700" }, { "name": "14972", "refsource": "BID", "url": "http://www.securityfocus.com/bid/14972" }, { "name": "16975", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/16975" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2005-3144", "datePublished": "2005-10-05T04:00:00", "dateReserved": "2005-10-05T00:00:00", "dateUpdated": "2024-08-07T23:01:58.118Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5185
Vulnerability from cvelistv5
Published
2015-09-28 20:00
Modified
2024-08-06 06:41
Severity ?
EPSS score ?
Summary
The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and 1.3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty className in a packet.
References
▼ | URL | Tags |
---|---|---|
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html | vendor-advisory, x_refsource_FEDORA | |
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html | vendor-advisory, x_refsource_FEDORA | |
http://www.openwall.com/lists/oss-security/2015/08/21/2 | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/91212 | vdb-entry, x_refsource_BID | |
http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html | vendor-advisory, x_refsource_SUSE | |
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html | vendor-advisory, x_refsource_FEDORA |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:09.220Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "FEDORA-2015-14200", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html" }, { "name": "FEDORA-2015-14197", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html" }, { "name": "[oss-security] 20150820 CVE-2015-5185 sblim-sfcb: lookupProviders() null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/21/2" }, { "name": "91212", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91212" }, { "name": "openSUSE-SU-2015:1571", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html" }, { "name": "FEDORA-2015-14199", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and 1.3.18 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an empty className in a packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-05T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "FEDORA-2015-14200", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172667.html" }, { "name": "FEDORA-2015-14197", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172634.html" }, { "name": "[oss-security] 20150820 CVE-2015-5185 sblim-sfcb: lookupProviders() null pointer dereference", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/08/21/2" }, { "name": "91212", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91212" }, { "name": "openSUSE-SU-2015:1571", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00019.html" }, { "name": "FEDORA-2015-14199", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172659.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5185", "datePublished": "2015-09-28T20:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:09.220Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }