All the vulnerabilites related to redhat - virtualization
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
linux | linux_kernel | 5.17 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
netapp | h300s_firmware | - | |
netapp | h300s | - | |
netapp | h500s_firmware | - | |
netapp | h500s | - | |
netapp | h700s_firmware | - | |
netapp | h700s | - | |
netapp | h300e_firmware | - | |
netapp | h300e | - | |
netapp | h500e_firmware | - | |
netapp | h500e | - | |
netapp | h700e_firmware | - | |
netapp | h700e | - | |
netapp | h410s_firmware | - | |
netapp | h410s | - | |
netapp | h410c_firmware | - | |
netapp | h410c | - | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C", "versionEndExcluding": "5.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*", "matchCriteriaId": "A59F7FD3-F505-48BD-8875-F07A33F42F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*", "matchCriteriaId": "C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*", "matchCriteriaId": "B2D2677C-5389-4AE9-869D-0F881E80D923", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:*", "matchCriteriaId": "EFA3917C-C322-4D92-912D-ECE45B2E7416", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:*", "matchCriteriaId": "BED18363-5ABC-4639-8BBA-68E771E5BB3F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc7:*:*:*:*:*:*", "matchCriteriaId": "7F635F96-FA0A-4769-ADE8-232B3AC9116D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat." }, { "lang": "es", "value": "Se ha encontrado un fallo de desbordamiento del b\u00fafer de la pila en el c\u00f3digo de transformaci\u00f3n de IPsec ESP en net/ipv4/esp4.c y net/ipv6/esp6.c. Este fallo permite a un atacante local con un privilegio de usuario normal sobrescribir los objetos de la pila del n\u00facleo y puede causar una amenaza de escalada de privilegios local" } ], "id": "CVE-2022-27666", "lastModified": "2024-11-21T06:56:08.003", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-23T06:15:06.717", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5127" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device." }, { "lang": "es", "value": "Fuga de memoria en la funci\u00f3n usb_xhci_exit en hw/usb/hcd-xhci.c en QEMU (tambi\u00e9n conocido como Quick Emulator), cuando el xhci utiliza msix, permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (consumo de memoria y posible ca\u00edda del proceso QEMU) desconectando repetidamente un dispositivo USB." } ], "id": "CVE-2016-7466", "lastModified": "2024-11-21T02:58:03.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-10T00:59:19.840", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/19/8" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/20/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93029" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/19/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/20/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93029" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1908755 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1908755 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
ovirt | ovirt-engine | * | |
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "40F89AB6-F2F1-4124-84D2-C10D2C445C11", "versionEndIncluding": "4.4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users\u0027 personal information, including name, email and public SSH key." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en ovirt-engine versiones 4.4.3 y anteriores permitiendo a un usuario autenticado leer la informaci\u00f3n personal de otros usuarios, incluyendo el nombre, el correo electr\u00f3nico y la clave SSH p\u00fablica" } ], "id": "CVE-2020-35497", "lastModified": "2024-11-21T05:27:25.683", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-12-21T17:15:12.757", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | ansible_engine | 2.0 | |
redhat | ansible_engine | 2.4 | |
redhat | ansible_engine | 2.5 | |
redhat | ansible_engine | 2.6 | |
redhat | ceph_storage | 2.0 | |
redhat | ceph_storage | 3.0 | |
redhat | gluster_storage | 3.0.0 | |
redhat | openshift | 3.0 | |
redhat | openstack | 10 | |
redhat | openstack | 12 | |
redhat | openstack | 13 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
debian | debian_linux | 9.0 | |
suse | package_hub | - | |
suse | suse_linux_enterprise_server | 12 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8989CD03-49A1-4831-BF98-9F21592788BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5864D753-2A37-4800-A73E-6ACA0662B605", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "4C5A40D5-4DF7-43D9-962E-1529D2DF198D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "13BACD7C-AC7E-4D86-8D9B-ABB614005D0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "516F4E8E-ED2F-4282-9DAB-D8B378F61258", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:gluster_storage:3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E58427C-8EBB-4E51-B268-EC1AB34E81A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "45690263-84D9-45A1-8C30-3ED2F0F11F47", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*", "matchCriteriaId": "284A8DA0-317B-4BBE-AECB-7E91BBF0DD3B", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*", "matchCriteriaId": "9C649194-B8C2-49F7-A819-C635EE584ABF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code." }, { "lang": "es", "value": "Se ha encontrado un error en ansible. ansible.cfg se lee desde el directorio de trabajo actual, que puede alterarse para hacer que se\u00f1ale a un plugin o una ruta de m\u00f3dulo bajo el control de un atacante, permitiendo que el atacante ejecute c\u00f3digo arbitrario." } ], "id": "CVE-2018-10875", "lastModified": "2024-11-21T03:42:11.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-13T22:29:00.220", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041396" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4396" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
oracle | linux | 7 | |
debian | debian_linux | 8.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.2 | |
redhat | enterprise_linux_eus | 7.3 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.2 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.2 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CF78B06-34D3-4BF8-883B-7B9643BBA7CE", "versionEndIncluding": "2.6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", "matchCriteriaId": "44B8FEDF-6CB0-46E9-9AD7-4445B001C158", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call." }, { "lang": "es", "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en la funci\u00f3n iscsi_aio_ioctl en block/iscsi.c en QEMU permite a usuarios locales del SO invitado provocar una denegaci\u00f3n de servicio (ca\u00edda del proceso QEMU) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de una llamada iSCSI ioctl I/O as\u00edncrona manipulada." } ], "id": "CVE-2016-5126", "lastModified": "2024-11-21T02:53:40.283", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-06-01T22:59:08.050", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/6" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/7" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/90948" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/90948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
redhat | openstack | 12 | |
redhat | openstack | 13 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_workstation | 7.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
postgresql | postgresql | * | |
postgresql | postgresql | * | |
postgresql | postgresql | * | |
postgresql | postgresql | * | |
postgresql | postgresql | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A79BFBE-69D5-4FCA-B7DD-988E19C47036", "versionEndExcluding": "9.3.24", "versionStartIncluding": "9.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8088C03-9F37-4340-BF7A-3FADE2CDC6A5", "versionEndExcluding": "9.4.19", "versionStartIncluding": "9.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "03CA4B69-446D-4536-B568-2752B718F979", "versionEndExcluding": "9.5.14", "versionStartIncluding": "9.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "E91FFE36-2647-4506-B46C-F1BE82DBCA98", "versionEndExcluding": "9.6.10", "versionStartIncluding": "9.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "889677DE-5E60-4102-9222-E5430B8AF67D", "versionEndExcluding": "10.5", "versionStartIncluding": "10.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with \"host\" or \"hostaddr\" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad en qemu-img, la biblioteca de cliente por defecto de PostgreSQL por la que libpq fracasa a la hora de restablecer su estado interno entre conexiones. Si se emplea una versi\u00f3n afectada de libpq se emplea con par\u00e1metros de conexi\u00f3n \"host\" o \"hostaddr\" desde entradas no fiables, los atacantes podr\u00edan omitir caracter\u00edsticas de seguridad de conexi\u00f3n del lado del cliente, obtener acceso a conexiones con mayores privilegios o, posiblemente, provocar otro tipo de impacto mediante una inyecci\u00f3n SQL. Esto se lograr\u00eda haciendo que las funciones PQescape() funcionen err\u00f3neamente. Se han visto afectadas las versiones anteriores a la 10.5, 9.6.10, 9.5.14, 9.4.19 y 9.3.24 de PostgreSQL." } ], "id": "CVE-2018-10915", "lastModified": "2024-11-21T03:42:17.623", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-09T20:29:00.237", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105054" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041446" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2511" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2557" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2565" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2566" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2721" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2729" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2018:3816" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/201810-08" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3744-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4269" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.postgresql.org/about/news/1878/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041446" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2511" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2557" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:3816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201810-08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3744-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.postgresql.org/about/news/1878/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-89" }, { "lang": "en", "value": "CWE-200" }, { "lang": "en", "value": "CWE-665" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-89" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gluster | glusterfs | 3.8.4 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gluster:glusterfs:3.8.4:*:*:*:*:*:*:*", "matchCriteriaId": "4A7371EC-D574-4723-B23F-234AEAD42F3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service." }, { "lang": "es", "value": "Se ha detectado que el uso de la funci\u00f3n snprintf en el traductor feature/locks del servidor glusterfs 3.8.4, tal y como se distribuye con Red Hat Gluster Storage, era vulnerable a un ataque de cadena de formato. Un atacante remoto autenticado podr\u00eda explotar este error para provocar una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2018-14661", "lastModified": "2024-11-21T03:49:32.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-31T20:29:00.323", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "03FB8819-CA76-4C31-A901-6ACCB8325928", "versionEndExcluding": "1.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "550223A9-B9F1-440A-8C25-9F0F76AF7301", "vulnerable": true }, { "criteria": "cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0D532B60-C8DD-4A2F-9D05-E574D23EB754", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", "matchCriteriaId": "F0545634-EC4A-48E8-AB3D-49802FB11758", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", "matchCriteriaId": "A53FF936-C785-4CEF-BAD0-3C3EB90EE466", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "matchCriteriaId": "88D6E858-FD8F-4C55-B7D5-CEEDA2BBA898", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*", "matchCriteriaId": "DB4D6749-81A1-41D7-BF4F-1C45A7F49A22", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "matchCriteriaId": "436EF2ED-FDBB-4B64-8EC4-33C3E4253F06", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*", "matchCriteriaId": "5AA37837-3083-4DC7-94F4-54FD5D7CB53C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCFEF451-4B77-4259-8000-B252E699A950", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "matchCriteriaId": "8382A145-CDD9-437E-9DE7-A349956778B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a \"device model\u0027s address space.\"" }, { "lang": "es", "value": "Qemu, tal como se utiliza en Xen v4.0, v4.1 y posiblemente otros productos, al emular ciertos dispositivos con una consola virtual, permite a los usuarios locales del SO invitado obtener privilegios a trav\u00e9s de una secuencia VT100 de escape manipulada que desencadena la sobrescritura del espacio de direcciones de un \"device model\u0027s address space.\"" } ], "id": "CVE-2012-3515", "lastModified": "2024-11-21T01:41:02.263", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-11-23T20:55:03.523", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1233.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1234.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1235.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1236.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1262.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1325.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50472" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50528" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50530" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50632" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50689" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50860" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50913" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/51413" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55082" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX134708" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2543" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2545" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/05/10" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55413" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1590-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1233.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1234.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1235.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1236.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1262.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1325.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/50913" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/51413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX134708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2012/dsa-2545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/05/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/55413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1590-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201604-03" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2001857 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202211-04 | Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20220407-0008/ | Third Party Advisory | |
secalert@redhat.com | https://www.postgresql.org/support/security/CVE-2021-3677/ | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2001857 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202211-04 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20220407-0008/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.postgresql.org/support/security/CVE-2021-3677/ | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
postgresql | postgresql | * | |
postgresql | postgresql | * | |
postgresql | postgresql | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_for_ibm_z_systems | 8.0 | |
redhat | enterprise_linux_for_power_little_endian | 8.0 | |
redhat | software_collections | 1.0 | |
redhat | enterprise_linux | 7.0 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7C26D5D-DF7F-41BC-9633-0ADD0F8B4718", "versionEndExcluding": "11.13", "versionStartIncluding": "11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2ABD34D-254C-4AEA-A6BF-BA15BC08F3DB", "versionEndExcluding": "12.8", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:postgresql:postgresql:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1BC805D-3601-49DA-9D8C-FD7A43DE23EC", "versionEndExcluding": "13.4", "versionStartIncluding": "13.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D7EE4B6-A6EC-4B9B-91DF-79615796673F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting." }, { "lang": "es", "value": "Se ha encontrado un fallo en postgresql. Una consulta dise\u00f1ada a prop\u00f3sito puede leer bytes arbitrarios de la memoria del servidor. En la configuraci\u00f3n por defecto, cualquier usuario autenticado de la base de datos puede completar este ataque a voluntad. El ataque no requiere la capacidad de crear objetos. Si la configuraci\u00f3n del servidor incluye max_worker_processes=0, las versiones conocidas de este ataque no son viables. Sin embargo, las variantes no detectadas del ataque pueden ser independientes de esa configuraci\u00f3n" } ], "id": "CVE-2021-3677", "lastModified": "2024-11-21T06:22:08.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-02T23:15:08.900", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001857" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202211-04" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220407-0008/" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.postgresql.org/support/security/CVE-2021-3677/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202211-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220407-0008/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.postgresql.org/support/security/CVE-2021-3677/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
openvswitch | openvswitch | 2.7.0 | |
debian | debian_linux | 9.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 11 | |
redhat | virtualization | 4.1 | |
redhat | virtualization_manager | 4.1 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "C3C92CDE-F125-490D-9B70-AEAAA6947352", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF786B57-02C3-48B7-B902-318356B3A3B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`." }, { "lang": "es", "value": "En Open vSwitch (OvS) versi\u00f3n 2.7.0, mientras analiza un mensaje OFPT_QUEUE_GET_CONFIG_REPLY tipo OFP versi\u00f3n 1.0, se presenta una lectura excesiva b\u00fafer causada por un desbordamiento de enteros sin signo en la funci\u00f3n \u201cofputil_pull_queue_get_config_reply10\u201d en la biblioteca \u201clib/ofp-util.c\u201d." } ], "id": "CVE-2017-9214", "lastModified": "2024-11-21T03:35:36.157", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-23T17:29:00.257", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2418" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2553" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2648" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2665" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2692" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2698" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2727" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2418" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-191" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E0091D0-CCD9-4017-A266-32576814AE63", "versionEndIncluding": "2.5.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "matchCriteriaId": "E88A537F-F4D0-46B9-9E37-965233C2A355", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet." }, { "lang": "es", "value": "La funci\u00f3n net_checksum_calculate en net/checksum.c en QEMU permite a usuarios del SO invitado provocar una denegaci\u00f3n de servicio (lectura de memoria din\u00e1mica fuera de rango y ca\u00edda) a trav\u00e9s de una longitud de la carga \u00fatil en un paquete manipulado." } ], "id": "CVE-2016-2857", "lastModified": "2024-11-21T02:48:57.410", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 5.8, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-12T02:00:07.243", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2670.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2671.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2704.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2705.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2706.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0083.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/03/9" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/07/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/84130" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2671.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2704.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2705.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2706.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0083.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/03/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/07/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/84130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
5.5 (Medium) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
Vendor | Product | Version | |
---|---|---|---|
openvswitch | openvswitch | * | |
redhat | openshift_container_platform | 4.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | fast_datapath | - | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "29766552-B5EB-4F13-8317-92D8F385DF19", "versionEndExcluding": "2023-02-28", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:fast_datapath:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A63D05D-BFAF-484B-BA49-5F5E399CDA02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses." }, { "lang": "es", "value": "Se encontr\u00f3 una falla en Open vSwitch que permite que los paquetes de anuncios de vecinos ICMPv6 entre m\u00e1quinas virtuales omitan las reglas de OpenFlow. Este problema puede permitir que un atacante local cree paquetes especialmente manipulados con un campo de direcci\u00f3n IP de destino modificado o falsificado que puede redirigir el tr\u00e1fico ICMPv6 a direcciones IP arbitrarias." } ], "id": "CVE-2023-5366", "lastModified": "2024-11-21T08:41:37.093", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 4.2, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-06T18:15:12.520", "references": [ { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2024/02/08/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5366" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006347" }, { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2024/02/08/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-345" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count." }, { "lang": "es", "value": "La funci\u00f3n rtl8139_cplus_transmit en hw/net/rtl8139.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (bucle infinito y consumo de CPU) aprovechando el fallo para limitar el recuento del descriptor del anillo." } ], "id": "CVE-2016-8910", "lastModified": "2024-11-21T03:00:16.850", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-11-04T21:59:10.803", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93844" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libvirt:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "56982B28-2D29-4662-9EF1-1559E4A220AF", "versionEndExcluding": "2.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process listing." }, { "lang": "es", "value": "libvirt en versiones anteriores a la 2.2 incluye las credenciales de Ceph en la l\u00ednea de comandos qemu cuando se utiliza RADOS Block Device (tambi\u00e9n conocido como RBD), lo que permite a los usuarios locales obtener informaci\u00f3n sensible mediante un listado de procesos." } ], "id": "CVE-2015-5160", "lastModified": "2024-11-21T02:32:28.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T21:29:00.277", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2577.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/3" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ossn/+bug/1686743" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2577.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.launchpad.net/ossn/+bug/1686743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
fedoraproject | fedora | 20 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 6.5 | |
redhat | enterprise_linux_openstack_platform | 5 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_aus | 6.5 | |
redhat | enterprise_linux_server_tus | 6.5 | |
redhat | enterprise_linux_workstation | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEA3D538-C982-4501-A26D-7E94F30A9E62", "versionEndExcluding": "1.6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_openstack_platform:5:*:*:*:*:*:*:*", "matchCriteriaId": "C0D1C568-6B3A-4F73-977E-DAA981736120", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine." }, { "lang": "es", "value": "Qemu versiones anteriores a 1.6.2 del buceador de bloques para los distintos formatos de imagen de disco usados por Bochs y para el formato QCOW versi\u00f3n 2, son vulnerables a un posible bloqueo causado por los tipos de datos firmados o por un error l\u00f3gico mientras son creadas las instant\u00e1neas de QCOW2, que conlleva a una llamada incorrecta a la rutina update_refcount()" } ], "id": "CVE-2014-0147", "lastModified": "2024-11-21T02:01:28.733", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.5, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-29T03:15:11.277", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086717" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
6.5 (Medium) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Vendor | Product | Version | |
---|---|---|---|
redhat | undertow | - | |
redhat | virtualization | 4.0 | |
redhat | virtualization | 4.2 | |
redhat | virtualization_host | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:undertow:-:*:*:*:*:*:*:*", "matchCriteriaId": "8190B427-8350-43AE-8F54-6A40B701C95E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8C66E6D-8AD2-4709-BD18-ED9EAF9D8546", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak." }, { "lang": "es", "value": "Se ha detectado que URLResource.getLastModified() en Undertow cierra los descriptores de archivo solo cuando est\u00e1n finalizados, lo que puede provocar el agotamiento de dichos descriptores. Esto conduce a una fuga del manejador de archivos." } ], "id": "CVE-2018-1114", "lastModified": "2024-11-21T03:59:12.630", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-11T15:29:00.470", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1338" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | ansible_automation_platform_early_access | 2.0 | |
redhat | ansible_engine | * | |
redhat | openstack | 1 | |
redhat | openstack | 16.1 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_for_ibm_power_little_endian | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | virtualization_manager | 4.4 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_for_power_little_endian | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_automation_platform_early_access:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E3871C74-20C4-4212-AEF1-D792637A92B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "19A338B7-0C96-497E-AF9C-EA78F143CCBE", "versionEndExcluding": "2.9.27", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:1:*:*:*:*:*:*:*", "matchCriteriaId": "4B7FF772-FC99-435A-8D6F-6999656B9593", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C9D3F4FF-AD3D-4D17-93E8-84CAFCED2F59", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_for_ibm_power_little_endian:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE26BBE-BD17-43B4-9C3F-B009F5AD0396", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.4:*:*:*:*:*:*:*", "matchCriteriaId": "E0E1B0D8-7067-4FE7-A309-917AE4D59E7E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in Ansible Engine\u0027s ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality." }, { "lang": "es", "value": "Se ha encontrado un fallo en el m\u00f3dulo ansible-connection de Ansible Engine, en el que informaci\u00f3n confidencial, como las credenciales de usuario de Ansible, es revelado por defecto en el mensaje de error de rastreo. La mayor amenaza de esta vulnerabilidad es la confidencialidad" } ], "id": "CVE-2021-3620", "lastModified": "2024-11-21T06:22:00.013", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-03T19:15:08.237", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0" }, { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/CVE-2022-2805 | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2079545 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/CVE-2022-2805 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2079545 | Issue Tracking, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in ovirt-engine, which leads to the logging of plaintext passwords in the log file when using otapi-style. This flaw allows an attacker with sufficient privileges to read the log file, leading to confidentiality loss." }, { "lang": "es", "value": "Se ha encontrado un fallo en ovirt-engine, que conlleva a un registro de contrase\u00f1as en texto plano en el archivo de registro cuando es usado otapi-style. Este fallo permite a un atacante con privilegios suficientes leer el archivo de registro, conllevando a una p\u00e9rdida de confidencialidad" } ], "id": "CVE-2022-2805", "lastModified": "2024-11-21T07:01:43.613", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-10-19T18:15:12.977", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2805" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079545" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-312" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
8.6 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | virtualization | 4.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 17.10 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "14022821-5A0A-49F2-876C-DCE93C2BABC6", "versionEndExcluding": "2.11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS." }, { "lang": "es", "value": "El servidor Network Block Device (NBD) en Quick Emulator (QEMU) en versiones anteriores a la 2.11 es vulnerable a un problema de denegaci\u00f3n de servicio (DoS). Esto puede ocurrir si un cliente env\u00eda grandes peticiones de opciones, haciendo que el servidor pierda tiempo de CPU al leer hasta 4GB por petici\u00f3n. Un cliente podr\u00eda usar esta vulnerabilidad para evitar que el servidor NBD sirva otras peticiones, resultando en una denegaci\u00f3n de servicio (DoS)," } ], "id": "CVE-2017-15119", "lastModified": "2024-11-21T03:14:06.587", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-27T16:29:00.350", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/28/9" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102011" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/28/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102011" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3575-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4213" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:google:guava:*:*:*:*:*:*:*:*", "matchCriteriaId": "4FD69F7A-64FF-4993-8DB5-072403998803", "versionEndExcluding": "24.1.1", "versionStartIncluding": "11.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB283C80-F7AF-4776-8432-655E50D7D65B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "461407B5-C167-4DE1-A934-FD5ADFB4AD4E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8C66E6D-8AD2-4709-BD18-ED9EAF9D8546", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "868C0845-F25C-487F-A697-72917BE9D78E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "868C0845-F25C-487F-A697-72917BE9D78E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:banking_payments:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FF46C9A-7768-4E52-A676-BEA6AE766AD4", "versionEndIncluding": "14.4.0", "versionStartIncluding": "14.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_ip_service_activator:7.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE48E0FE-5931-441C-B4FF-253BD9C48186", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_ip_service_activator:7.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "DE7A60DB-A287-4E61-8131-B6314007191B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:customer_management_and_segmentation_foundation:18.0:*:*:*:*:*:*:*", "matchCriteriaId": "727DF4F5-3D21-491E-96B9-EC973A6C9C18", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C614BA7-7103-4ED7-ADD0-56064FE256A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:database_server:18c:*:*:*:*:*:*:*", "matchCriteriaId": "6833701E-5510-4180-9523-9CFD318DEE6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:database_server:19c:*:*:*:*:*:*:*", "matchCriteriaId": "B2204841-585F-40C7-A1D9-C34E612808CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "21BE77B2-6368-470E-B9E6-21664D9A818A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3250073F-325A-4AFC-892F-F2005E3854A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_investor_servicing:12.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0DDDC9C2-33D6-4123-9ABC-C9B809A6E88E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_investor_servicing:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "991A279B-9D7C-4E39-8827-BC21C2C03B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_investor_servicing:14.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "A69266D2-72D0-4A6C-883D-2597FE30931B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_private_banking:12.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6762F207-93C7-4363-B2F9-7A7C6F8AF993", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B74B912-152D-4F38-9FC1-741D6D0B27FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_integration_bus:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "42064F46-3012-4FB1-89BA-F13C2E4CBB6B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_integration_bus:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "F73E2EFA-0F43-4D92-8C7D-9E66811B76D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0ED83E3-E6BF-4EAA-AF8F-33485A88A218", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "11DA6839-849D-4CEF-85F3-38FE75E07183", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "BCE78490-A4BE-40BD-8C72-0A4526BBD4A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "55AE3629-4A66-49E4-A33D-6D81CC94962F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "F14A818F-AA16-4438-A3E4-E64C9287AC66", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable." }, { "lang": "es", "value": "Asignaci\u00f3n de memoria sin restringir en Google Guava 11.0 hasta las versiones 24.x anteriores a la 24.1.1 permite que los atacantes remotos realicen ataques de denegaci\u00f3n de servicio (DoS) contra servidores que dependen de esta librer\u00eda y que deserialicen datos proporcionados por dichos atacantes debido a que la clase AtomicDoubleArray (cuando se serializa con serializaci\u00f3n Java) y la clase CompoundOrdering (cuando se serializa con serializaci\u00f3n GWT) realiza una asignaci\u00f3n sin comprobar adecuadamente lo que ha enviado un cliente y si el tama\u00f1o de los datos es razonable." } ], "id": "CVE-2018-10237", "lastModified": "2024-11-21T03:41:04.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-26T21:29:00.230", "references": [ { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.securitytracker.com/id/1041707" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2598" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084%40%3Cgitbox.activemq.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6%40%3Cissues.activemq.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc%40%3Chdfs-dev.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cdev.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cuser.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55%40%3Cissues.lucene.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94%40%3Cissues.storm.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21%40%3Ccommits.samza.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540%40%3Cdev.syncope.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d%40%3Cdev.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba%40%3Cissues.maven.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84%40%3Cissues.lucene.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919%40%3Cissues.lucene.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95%40%3Cgithub.arrow.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2%40%3Cdev.cxf.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20220629-0008/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.securitytracker.com/id/1041707" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084%40%3Cgitbox.activemq.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6%40%3Cissues.activemq.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc%40%3Chdfs-dev.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cdev.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cuser.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55%40%3Cissues.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94%40%3Cissues.storm.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21%40%3Ccommits.samza.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540%40%3Cdev.syncope.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d%40%3Cdev.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba%40%3Cissues.maven.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84%40%3Cissues.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919%40%3Cissues.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95%40%3Cgithub.arrow.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2%40%3Cdev.cxf.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20220629-0008/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | openshift_container_platform | 3.3 | |
redhat | openshift_container_platform | 3.4 | |
redhat | openshift_container_platform | 3.5 | |
redhat | openstack | 10 | |
redhat | openstack | 11 | |
redhat | storage_console | 2.0 | |
redhat | virtualization | 4.1 | |
redhat | virtualization_manager | 4.1 | |
redhat | gluster_storage | 3.2 | |
redhat | enterprise_linux | 7.0 | |
redhat | ansible_engine | * | |
redhat | ansible_engine | * | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.3:*:*:*:*:*:*:*", "matchCriteriaId": "EA3ADA26-2B9E-4ABA-A224-910BD75CCE00", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "67E80045-56E4-4A83-8168-CFED5E55CE45", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E792B5DC-CCD2-4A50-B72F-860A3BFAF165", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:storage_console:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E916298F-E4F3-49FB-92DA-C92013188C44", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF786B57-02C3-48B7-B902-318356B3A3B6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage:3.2:*:*:*:*:*:*:*", "matchCriteriaId": "518056FB-E049-45AF-876A-C1682118E29D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "5F675D17-E806-4C38-8A36-49032C25ECAF", "versionEndExcluding": "2.3.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "3885EAB7-4ED7-493B-8124-A4434312C75B", "versionEndExcluding": "2.4.0.0", "versionStartIncluding": "2.3.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as \u0027unsafe\u0027 and is not evaluated." }, { "lang": "es", "value": "Ansible en versiones anteriores a la 2.3.1.0 y 2.4.0.0 no marca correctamente los resultados del plugin lookup como no seguros. Si un atacante pudiese controlar los resultados de las llamadas lookup(), podr\u00edan inyectar cadenas Unicode para que sean analizadas por el sistema de plantillas jinja2, resultando en una ejecuci\u00f3n de c\u00f3digo. Por defecto, el lenguaje de plantillas jinja2 se marca ahora como \"no seguro\" y no se eval\u00faa." } ], "id": "CVE-2017-7481", "lastModified": "2024-11-21T03:31:59.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-19T13:29:00.340", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98492" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1244" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1334" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1476" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1499" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1599" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2524" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1244" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1334" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1499" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2524" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", "matchCriteriaId": "77216B5D-E820-4137-B00F-0B66CD08EEE1", "versionEndExcluding": "3.5.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*", "matchCriteriaId": "2350B15F-7A7A-4BCD-852D-F9999C61DEDF", "versionEndExcluding": "3.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "A3A907A3-2A3A-46D4-8D75-914649877B65", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503", "versionEndIncluding": "6.4.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data." }, { "lang": "es", "value": "M\u00faltiples vulnerabilidades no especificadas en el decodificador DER en GNU Libtasn1 en versiones anteriores a 3.6, como se utiliza en GnuTLS, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (lectura fuera de l\u00edmites) a trav\u00e9s de un archivo ASN.1 manipulado." } ], "id": "CVE-2014-3467", "lastModified": "2024-11-21T02:08:09.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-06-05T20:55:06.033", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.securityfocus.com/bid/104189 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2018:1525 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/104189 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:1525 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
ovirt | ovirt-engine | * | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "456D56F9-F01D-4D62-A982-64F69F0BD9B1", "versionEndExcluding": "4.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts." }, { "lang": "es", "value": "El formulario de inicio de sesi\u00f3n en la consola web de ovirt-engine, en versiones anteriores a la 4.2.3, devolvi\u00f3 errores diferentes para usuarios inexistentes y contrase\u00f1as no v\u00e1lidas, lo que permiti\u00f3 que un atacante descubriese los nombres de cuentas de usuario v\u00e1lidas." } ], "id": "CVE-2018-1073", "lastModified": "2024-11-21T03:59:07.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-19T12:29:00.280", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104189" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104189" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-209" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
ovirt | ovirt-engine | * | |
redhat | virtualization | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt-engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "93C2A086-73C9-4FE7-8C4B-4D4F5B9D2201", "versionEndExcluding": "4.3.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8B92BBDF-F47F-455F-A120-9B8F2133D448", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A cross-site scripting vulnerability was reported in the oVirt-engine\u0027s OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user\u0027s oVirt session." }, { "lang": "es", "value": "Se report\u00f3 una vulnerabilidad de tipo cross-site scripting en el endpoint de autorizaci\u00f3n OAuth de oVirt-engine versiones anteriores a 4.3.8. Los par\u00e1metros URL fueron incluidos en la respuesta HTML sin escapar. Este fallo permitir\u00eda a un atacante crear p\u00e1ginas HTML maliciosas que puedan ejecutar scripts en el contexto de la sesi\u00f3n oVirt del usuario." } ], "id": "CVE-2019-19336", "lastModified": "2024-11-21T04:34:36.093", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-19T14:15:11.643", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "cisaActionDue": "2022-07-28", "cisaExploitAdd": "2022-01-28", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4DBE402-1B0A-4854-ABE5-891321454C25", "versionEndIncluding": "4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCA5A28D-79B6-4F3E-9C98-65D4DFAD8EE7", "versionEndExcluding": "4.9.12", "versionStartIncluding": "4.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B1DC7EF-C994-4252-9DFE-DCA63FB17AE0", "versionEndExcluding": "4.10.9", "versionStartIncluding": "4.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9056776F-03F6-4C3D-8635-37D66FD16EAA", "versionEndExcluding": "4.11.11", "versionStartIncluding": "4.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFEE6963-F73F-4B71-B4F8-6E550FBDA5F6", "versionEndExcluding": "4.12.9", "versionStartIncluding": "4.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8296875A-64FA-4592-848A-A923126BD8AF", "versionEndExcluding": "4.13.9", "versionStartIncluding": "4.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "816A16AF-1F5E-483A-AA89-3022818FAE43", "versionEndExcluding": "4.14.4f", "versionStartIncluding": "4.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:4:*:*:*:*:*:*:*", "matchCriteriaId": "F8421899-5D10-4C2B-88AA-3DA909FE3E67", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE8B7F1F-22F6-4B10-A6E5-DE44B1D2E649", "versionEndExcluding": "4.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:qnap:qts:4.1.1:-:*:*:*:*:*:*", "matchCriteriaId": "F407EA72-BA1A-41A2-B699-874304A638A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:qnap:qts:4.1.1:build_0927:*:*:*:*:*:*", "matchCriteriaId": "DDA25903-B334-438B-8196-B9E5119199D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "EC489F35-07F1-4C3E-80B9-78F0689BC54B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "95CE35FC-266F-4025-A0B8-FB853C020800", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.9_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "EC5537E1-1E8E-49C5-B4CB-A8E2EE3F5088", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.4_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "804DFF9F-BAA8-4239-835B-6182471A224F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.5_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "9EE496C0-35F7-44DC-B3F0-71EA3A613C38", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.3_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "71179893-49F2-433C-A7AC-687075F9CC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.4_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "1D4C43D8-02A5-4385-A89E-F265FEEC9E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.5_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "37ECC029-3D84-4DD7-B28B-E5AD5559CF94", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.6_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "F4CBED2A-B6B0-420E-BC40-160930D8662E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.7_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "652F7BB0-A6EA-45D0-86D4-49F4CA6C3EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*", "matchCriteriaId": "29BBF1AC-F31F-4251-8054-0D89A8E6E990", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.9_ppc:*:*:*:*:*:*:*", "matchCriteriaId": "C52A4A2F-6385-4E5F-B2C7-0EF7267546F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "6D8D654F-2442-4EA0-AF89-6AC2CD214772", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "D8ED0658-5F8F-48F0-A605-A2205DA27DA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "C385DA76-4863-4D39-84D2-9D185D322365", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB6ADFB8-210D-4E46-82A2-1C8705928382", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "AD6D0378-F0F4-4AAA-80AF-8287C790EC96", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8821E5FE-319D-40AB-A515-D56C1893E6F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "74BCA435-7594-49E8-9BAE-9E02E129B6C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:*", "matchCriteriaId": "7F4AF9EC-7C74-40C3-A1BA-82B80C4A7EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "94C9C346-6DEC-4C72-9F59-BB3BEC42B551", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "2071DABB-7102-47F2-A15F-A6C03607D01F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "A8661E86-E075-427F-8E05-7A33811A3A76", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEFCC35D-1C83-4CA5-8B1D-9A637613AD7E", "versionEndIncluding": "1.0.0.4", "versionStartIncluding": "1.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "054736AF-96E0-491D-B824-CC4A35B76E14", "versionEndIncluding": "1.1.0.4", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "575894EE-F13C-4D56-8B63-59A379F63BD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_risk_manager:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E476AEB-AD38-4033-8426-DC502497D75A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C062C89-5DC2-46EE-A9D3-23E7539A5DAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr1:*:*:*:*:*:*", "matchCriteriaId": "20981443-6A64-4852-B2CB-3299927C6F78", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr2:*:*:*:*:*:*", "matchCriteriaId": "59761BB8-FCC7-4D15-88A8-82076CCF196F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:-:*:*:*:*:*:*", "matchCriteriaId": "CF399B2E-8413-4B80-A0C0-E61E8A0A8604", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p1:*:*:*:*:*:*", "matchCriteriaId": "230EBA53-66AF-432B-B4C1-08D8FC903B2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p2:*:*:*:*:*:*", "matchCriteriaId": "789F398A-5CB2-48F8-AF8F-05BF0A8E04B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p3:*:*:*:*:*:*", "matchCriteriaId": "EF102659-B067-473E-AA37-EA90A82D1864", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "81DF915D-D764-4C21-B213-0ADFD844E9DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p1:*:*:*:*:*:*", "matchCriteriaId": "C29A4119-A992-4713-85D6-4FDED7CD416A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p10:*:*:*:*:*:*", "matchCriteriaId": "4CA59C9D-74C2-4AFC-B1D1-1BC305FD493B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p11:*:*:*:*:*:*", "matchCriteriaId": "5720A37E-1DB5-45BA-9FDE-0EAEFE1F2257", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p12:*:*:*:*:*:*", "matchCriteriaId": "F03006B7-037B-491F-A09F-DEB2FF076754", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p13:*:*:*:*:*:*", "matchCriteriaId": "FE78AED4-AD60-406C-82E0-BA52701B49BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "3D0B71F0-CCED-4E23-989A-3E9E2D71307C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "5CF8FC22-C556-451C-B928-F5AF8DF4BF45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p4:*:*:*:*:*:*", "matchCriteriaId": "081D3B14-45F6-4F96-944B-94D967FEFA26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p5:*:*:*:*:*:*", "matchCriteriaId": "DE2C36B5-43F8-401B-B420-1FA5F13A4D6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p6:*:*:*:*:*:*", "matchCriteriaId": "D922DC5A-63F6-4188-BCDE-BB987402E47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p7:*:*:*:*:*:*", "matchCriteriaId": "BFD5737C-AAE8-4C8D-BCFE-FFDF5DA4221C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p8:*:*:*:*:*:*", "matchCriteriaId": "C2BCC22C-A32B-4945-AFBC-777DBE248FB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p9:*:*:*:*:*:*", "matchCriteriaId": "92F92890-63B0-4918-A147-8852B6E2FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "8016ECD3-4417-47A8-9493-C9F9EDF5FAA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "ED0B143A-5386-4375-AEB2-48619B2B1EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "E7ECA734-9E95-484F-B880-2491A0E2531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "5D7CD9E9-033C-44B8-A68C-47AC260873E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "07B660DC-A94F-48F0-A2F4-1C39CC4751A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:-:*:*:*:*:*:*", "matchCriteriaId": "44D355AE-A8C0-4D7B-87FE-5D4138B6BB2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p1:*:*:*:*:*:*", "matchCriteriaId": "329C8551-98D1-4255-B598-9E75A071C186", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p2:*:*:*:*:*:*", "matchCriteriaId": "FD0687B7-F374-4368-AD9E-041123B23A6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p3:*:*:*:*:*:*", "matchCriteriaId": "D0330E77-454E-4E77-9628-50681B748491", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:-:*:*:*:*:*:*", "matchCriteriaId": "3863726E-15AD-4A47-85CB-0C9965E76EF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p1:*:*:*:*:*:*", "matchCriteriaId": "5C07D9DC-E6C1-4FB0-86F1-144FD51B08CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p2:*:*:*:*:*:*", "matchCriteriaId": "3105129C-8FE8-4BF0-8CB9-A7F3F7FE1107", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p3:*:*:*:*:*:*", "matchCriteriaId": "D1F35447-889F-4CE9-9473-87046B4707EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p4:*:*:*:*:*:*", "matchCriteriaId": "A3A5DFC0-BBD7-430C-A026-E1F34E08894D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:-:*:*:*:*:*:*", "matchCriteriaId": "141E8F6A-3998-4F22-A717-3F52BC998F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p1:*:*:*:*:*:*", "matchCriteriaId": "F09AA197-BB55-4CF0-AC29-4449C07DE510", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p2:*:*:*:*:*:*", "matchCriteriaId": "3E468E33-B183-4830-97E2-EAF9FD3758E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p3:*:*:*:*:*:*", "matchCriteriaId": "738C8F2B-3D3E-4E1F-977A-05D3A39F115D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p4:*:*:*:*:*:*", "matchCriteriaId": "1ED03E83-909B-423F-81F2-34AB7F24BBE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:-:*:*:*:*:*:*", "matchCriteriaId": "9778E8AA-A034-4B04-A42E-6A182378C7DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p1:*:*:*:*:*:*", "matchCriteriaId": "AEE15598-4064-4E31-86BA-7851AA4B76C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p2:*:*:*:*:*:*", "matchCriteriaId": "59FE3789-FB47-4939-B9AA-86D203445526", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p3:*:*:*:*:*:*", "matchCriteriaId": "2F96389A-82B9-42DE-8E93-D2B2EE610F7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p4:*:*:*:*:*:*", "matchCriteriaId": "3131CDA5-1C4D-489C-8788-FA396F8ADB2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p5:*:*:*:*:*:*", "matchCriteriaId": "DCC7DF3E-658C-41D7-A4AC-433440A02092", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p6:*:*:*:*:*:*", "matchCriteriaId": "EEBB12B8-4EF6-42B9-9D28-A9CA129B0FBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:-:*:*:*:*:*:*", "matchCriteriaId": "279C30FB-EA1C-4D1D-A37E-F1EEF79F19F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p1:*:*:*:*:*:*", "matchCriteriaId": "D6870C1E-E4A4-4666-89DB-D72C8100D27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p2:*:*:*:*:*:*", "matchCriteriaId": "BE183CA0-FFBB-4746-8BBE-5D1910DD2100", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p3:*:*:*:*:*:*", "matchCriteriaId": "D04B5EBF-C94C-4A44-9A7E-75623CAF832C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p4:*:*:*:*:*:*", "matchCriteriaId": "5723FDF4-198B-488E-B075-F528EC6E4D18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p5:*:*:*:*:*:*", "matchCriteriaId": "7E23A972-5BCA-4C7E-B6F9-AD54992861A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p6:*:*:*:*:*:*", "matchCriteriaId": "1D00AFC9-8A9C-4BB1-9E60-BC6D552DC8E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:-:*:*:*:*:*:*", "matchCriteriaId": "BFE4D0FF-6445-4E14-9536-ADB32662B346", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p1:*:*:*:*:*:*", "matchCriteriaId": "C7FC4FDA-1C8D-4D7A-B5EA-D905FA830805", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p2:*:*:*:*:*:*", "matchCriteriaId": "753AA0F3-09F4-4E34-8E72-FAFD8BFE18EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p3:*:*:*:*:*:*", "matchCriteriaId": "9AC763FD-C143-4CA3-9A24-D50C9ED243D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p4:*:*:*:*:*:*", "matchCriteriaId": "299C6CBE-905F-4E59-AF2F-89A1CD767916", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p5:*:*:*:*:*:*", "matchCriteriaId": "78538461-1B7E-4712-AA8D-D2EA3477635B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p6:*:*:*:*:*:*", "matchCriteriaId": "E3FF46F1-EF19-49D7-9EDD-44441C1A3F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p7:*:*:*:*:*:*", "matchCriteriaId": "D9F91FB6-7D8F-4D89-B6BA-2C6DF15B9A51", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:-:*:*:*:*:*:*", "matchCriteriaId": "5725106C-A650-4C24-9636-1200BD44CCA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p1:*:*:*:*:*:*", "matchCriteriaId": "F1501425-96F7-487B-9588-FDA2DAC3790A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p2:*:*:*:*:*:*", "matchCriteriaId": "48D95998-9434-4AFF-9983-0D7AC34176A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p3:*:*:*:*:*:*", "matchCriteriaId": "D60BB309-860D-4D74-B08F-F94AFE84C881", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p4:*:*:*:*:*:*", "matchCriteriaId": "F63E864E-6323-41B4-956F-51F9364DFAE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:-:*:*:*:*:*:*", "matchCriteriaId": "EC724282-7431-465E-8E60-4037121B8838", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*", "matchCriteriaId": "73151221-C102-4425-9316-1EE4CAAB6531", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p10:*:*:*:*:*:*", "matchCriteriaId": "D1E9DDCD-6D22-4175-94EF-D8A5457E7355", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p11:*:*:*:*:*:*", "matchCriteriaId": "35AB906F-43CD-4D54-8274-1FD551532E58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p12:*:*:*:*:*:*", "matchCriteriaId": "1ADC75F0-B27E-4B15-B829-482FBA0063A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p13:*:*:*:*:*:*", "matchCriteriaId": "D015D670-8AEA-49A3-8D22-9E3009322EB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p14:*:*:*:*:*:*", "matchCriteriaId": "C18F3CC3-9BCF-4DE8-B7CA-59587D5E61F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p15:*:*:*:*:*:*", "matchCriteriaId": "E543BC0F-ADFB-4CF2-BC6C-90DC76BE3A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p16:*:*:*:*:*:*", "matchCriteriaId": "28CE650B-BE03-4EDF-BE27-2FA6657F7A52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*", "matchCriteriaId": "2356A4E6-561B-40CA-8348-B30D581B1E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*", "matchCriteriaId": "74509F3F-840E-48B8-88B1-EA4FFB90ACC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*", "matchCriteriaId": "BE7BD528-628F-4CA9-9FE8-8A79BDC97680", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*", "matchCriteriaId": "26118C2B-78CC-4038-9DEA-7A9417029790", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*", "matchCriteriaId": "29EBC1DD-6949-4B12-8CA5-EE2BCDB8C4C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p7:*:*:*:*:*:*", "matchCriteriaId": "4F445D93-D482-4A74-810D-66D78CBCAFED", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p8:*:*:*:*:*:*", "matchCriteriaId": "2C9F200C-ECC9-4D51-AFE7-E99C16D09148", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p9:*:*:*:*:*:*", "matchCriteriaId": "56B87CB5-0F77-4040-BB58-9DBF5723A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "F4B3321B-11AD-43EB-867C-FA4FA6A5421E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "DFB104CA-55CD-4B9E-A2F7-CC06E57663CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4975223D-9E31-4CEC-A4B6-C0996828B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "22E0F4A7-B8BD-42D1-92DB-2B510FFC9C36", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C15C820B-4778-4B8F-8BD8-E996F1D4062D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A42E70EE-2E23-4D92-ADE0-9177B9EDD430", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "01C91446-4A36-4FCE-A973-3E6F813FABC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p1:*:*:*:*:*:*", "matchCriteriaId": "58281E62-E350-4B0D-9322-8BA1E1773CB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p2:*:*:*:*:*:*", "matchCriteriaId": "BF1A152E-5795-4319-BD4D-855DE19C744C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p3:*:*:*:*:*:*", "matchCriteriaId": "438FCE7F-035A-4D89-96FE-EE5278C85493", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p4:*:*:*:*:*:*", "matchCriteriaId": "80900F2C-7CFA-4C40-A6B5-51E12C3DA187", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p5:*:*:*:*:*:*", "matchCriteriaId": "DDE9A060-1D4D-46E5-A34F-CC4CFA260D94", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p6:*:*:*:*:*:*", "matchCriteriaId": "33F900E6-AE47-4789-A337-70C6BEF22895", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p7:*:*:*:*:*:*", "matchCriteriaId": "AD2E5054-2151-414D-A88F-6697FF280D41", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:-:*:*:*:*:*:*", "matchCriteriaId": "3EB09361-372E-4F51-B255-C7D2DB41969F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p1:*:*:*:*:*:*", "matchCriteriaId": "A36D6991-3728-4F60-A443-37652DFAA053", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p10:*:*:*:*:*:*", "matchCriteriaId": "4142CC4E-9F0D-4017-8D17-D59FBCEB36F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p11:*:*:*:*:*:*", "matchCriteriaId": "63C0F7CA-5F3C-41D4-AAD6-084643115D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p12:*:*:*:*:*:*", "matchCriteriaId": "1D16C66D-15BF-4EB8-8D78-DF12A69BD7F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p13:*:*:*:*:*:*", "matchCriteriaId": "81C388DC-0941-4D08-8C1C-BD43D9B0DC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p14:*:*:*:*:*:*", "matchCriteriaId": "45CD14D8-665A-46C5-8387-33FF266822A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p15:*:*:*:*:*:*", "matchCriteriaId": "D510329D-B39E-4E2B-AAEC-1FDA7869C9E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p16:*:*:*:*:*:*", "matchCriteriaId": "4640FE06-4D22-442E-A0E0-76EEFAF6ECB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p17:*:*:*:*:*:*", "matchCriteriaId": "6A846C69-CA94-4F5E-9E02-69EA6680549E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p2:*:*:*:*:*:*", "matchCriteriaId": "F3E63ECF-25CB-4E7F-BF51-B4D7B3541AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p3:*:*:*:*:*:*", "matchCriteriaId": "FF14DD4F-6779-4B17-AB1B-D4DE58E7E231", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p4:*:*:*:*:*:*", "matchCriteriaId": "7AAEE176-631A-41B9-BC40-93F866DA9D5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p5:*:*:*:*:*:*", "matchCriteriaId": "75C963D5-F2D1-49EE-93B5-CA7FE7EAB98C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p6:*:*:*:*:*:*", "matchCriteriaId": "9388D932-9818-4A68-9543-B0643166DB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p7:*:*:*:*:*:*", "matchCriteriaId": "770A9287-C910-4690-9402-0C0B7BAC8912", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p8:*:*:*:*:*:*", "matchCriteriaId": "3F8AC068-D5AC-4042-8A7C-5B95EA0E85F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p9:*:*:*:*:*:*", "matchCriteriaId": "B503F1F7-F439-420D-B465-9A51CCECAB06", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "27948B08-C452-41FB-B41F-6ADB3AAE087E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AB8FB4C-5BBC-420D-84F0-C8424DC25CD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CAF1F14C-DB2C-40A8-B899-C127C7ECC0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E87FA9CC-D201-430F-8FE6-8C9A88CEAB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D7F2743-71BB-4011-B919-7E8032B6B72F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:kvm:*:*:*", "matchCriteriaId": "3738FAC6-B90B-4014-9E86-17ED6D19D23D", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:openflow:*:*:*", "matchCriteriaId": "35B6634E-4F09-423C-87E7-59D4127CC023", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:vmware:*:*:*", "matchCriteriaId": "0A7A7100-A1DA-4191-A4C1-D930829A3DC2", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:starter_kit_for_cloud:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "83739ED7-37F1-4712-8C81-E56F58790240", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:workload_deployer:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CDD227E-1F98-4F73-BB65-3820F39127F0", "versionEndIncluding": "3.1.0.7", "versionStartIncluding": "3.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA4B8E11-83D3-4B38-90B6-4C0F536D06B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AFD6FF12-A3AD-4D2B-92EB-44D20AF4DD9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD7C3FED-3B2F-4EC9-9A9B-05EFDB0AA56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "250AF7A4-8DDF-427C-8BF7-788667908D77", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "22433CE0-9772-48CE-8069-612FF3732C21", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2569AA28-5C61-4BBD-A501-E1ACFA36837B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "79AFD6BE-4ED1-4A9C-AF30-F083A7A4F418", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3AB188A2-D7CE-4141-A55A-C074C84E366E", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "DE776097-1DA4-4F27-8E96-61E3D9FFE8D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE4E5283-0FEE-4F37-9C41-FA695063FF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "39D9B9CF-5F3D-4CA3-87A0-AAE1BA5F09C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "73EB6121-62CD-49FC-A1D2-5467B007253C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "97E19969-DD73-42F2-9E91-504E1663B268", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CC2E05-5179-4241-A710-E582510EEB0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD1366C8-9C78-4B40-8E40-19C4DFEC2B1D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CB18F38-AC6A-406A-A4DD-40688B803744", "versionEndExcluding": "1.4.3.5", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFE781C8-40F7-4F6D-8FED-8EB3071FE9DB", "versionEndExcluding": "1.5.0.4", "versionStartIncluding": "1.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5AB3395-B458-49F8-A8E3-25FF0C1C3BD3", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EC57FAE-AD4D-4C9F-97A4-581C977B5FE4", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47A17EE0-7D3E-4CD7-984C-BB17BF6F4BFD", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A46CF2-392A-4BB9-B4BF-DE8C5228CAAE", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C4EF774-BD92-444D-9583-25DB97CDA4F3", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8753BBDB-A858-4A51-A8FD-8DF8DF2734A0", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FB9850A-3308-4277-A68C-AD418612101E", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C84D7A48-6745-49D3-AE52-31DD7EEC0D61", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "49318A1D-49F6-4CA7-AE31-0EB4B3790CBB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1A3A3E-5636-4422-9B7B-B3D97989E674", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7384B993-049F-48D7-86D6-FE221C783245", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1DF6129-9CEA-4812-800F-A6FD5095D60E", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79788A89-4152-4B4B-BFF0-518D90EE4D2B", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "680738C5-63D5-4F60-9610-FD0D87FCBBCA", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "872E2102-6BE6-42B6-93B0-942B7DABCBDA", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:flex_system_v7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DACA26CF-7C3F-4215-B032-ED9C5EFD57D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6E31991-DF33-4F00-8430-7B626E8174CE", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2E25BB0-6F5A-4A7B-9147-D4E17014C747", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B80C1675-4948-45DC-B593-EDB1354E42F3", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5D84487-CEBA-48A0-9B15-A0300D992E3D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CE69F8D-5EEE-4BC7-939C-CE71BCD2E11D", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDEC166F-A967-4616-B9EF-503054EFD197", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "713E71BC-16F5-41E3-9816-74D5E8D8C9A9", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D2487E0-046C-476F-BFF4-EF77D9E856D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0287F3CD-2151-491D-8BC3-6D3921BE8FFA", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4179899-87B4-42C3-8245-9A34EC04F6A1", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8CED766-9742-4037-8005-F0BDDE9176DD", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41EEAEC-08AE-4478-8977-5A4D7B48C175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "298C961D-5E5F-4277-B192-A4C29243BECC", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5A76C40-BA90-4FBD-8DFF-4AF8F952963A", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0663FBC-01C0-4AD8-A0B8-6097E537D352", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE145DE3-3C9B-4949-B6D4-9B259372CCE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "0ABC25E5-76CD-469B-879A-B1F7109D0181", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "98942F6C-330F-459A-B2B4-72572DB4070E", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5A92B0C-7256-45F0-8E0C-ADFEF36CF43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "8C0BAB94-6521-4B57-9E56-A57BA5E20C24", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A7788E5-93B9-4149-8823-2ACBA5CF17E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:open_enterprise_server:2.0:sp3:*:*:*:linux_kernel:*:*", "matchCriteriaId": "B41B4ECD-6F30-46F5-A559-1CEFC7964873", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:open_enterprise_server:11.0:sp2:*:*:*:linux_kernel:*:*", "matchCriteriaId": "D42ADCD9-1455-401C-B94F-D367A78A2B97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:security_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "2853A787-E5F1-4455-9482-7C538B80556C", "versionEndExcluding": "r77.30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E910D60-1145-4229-9890-80D2D67C3845", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE23220D-E364-41B7-A440-43B3AA4A716A", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F0E7766-BDB4-42AB-B6CC-6B4E86A10038", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B5AF8C8-578E-4FD7-8BAA-53A57EE4C653", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "06BA93C0-A7AE-4A8E-BD74-08149A204463", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E0D8F52-0EAD-4E02-A8D8-CBAE2CDC703B", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D61BF2-69D8-4AD2-85CD-D87F640A6888", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC24B891-6DBA-4C02-B4CF-8D1CA53B4B74", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BB0FDAC-C49D-4E63-ACA9-7BAD7C93A5D2", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AEB1FC5-1179-4DE9-99A2-D650167A7A60", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ADD1B04-9F78-40B3-8314-6935277073B0", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "482E630B-93A1-4B9B-8273-821C116ADC4F", "versionEndIncluding": "3.1.1", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1343FBDC-4BF0-403B-B257-96672F092263", "versionEndIncluding": "4.0.5", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "7C138527-73D3-4AEE-BFAB-1D240A585A0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F2EB3D6-EF4C-4241-A31E-3990664004A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F0CD8F8-26CE-43F0-87EB-A08F1D1EDB25", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D1168D2-93D5-4415-A666-B4BE0B2AC201", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503", "versionEndIncluding": "6.4.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF1DB4B7-AFCC-4D56-95BA-C66AB7A36680", "versionEndExcluding": "9.3.67.5r1", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "665EF643-3CDC-4518-9693-0D49F0870283", "versionEndExcluding": "10.1.129.11r1", "versionStartIncluding": "10", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAE3CC45-49E5-40DE-B5C3-52A754A9C599", "versionEndExcluding": "10.5.52.11r1", "versionStartIncluding": "10.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:citrix:netscaler_sdx:-:*:*:*:*:*:*:*", "matchCriteriaId": "8968E39A-1E16-4B7F-A16A-190EBC20D04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "864B5480-704F-4636-A938-7D95AD4223AD", "versionEndExcluding": "10.10.0", "versionStartIncluding": "10.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "35D34345-0AD1-499C-9A74-982B2D3F305A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "3DF3F07E-6F4E-4B97-B313-7DA3E8A88451", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "5C98B0EA-7A52-4BDF-90C2-38797FC2B75A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FECF06B5-3915-48F0-A140-41C7A27EE99D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_1:*:*:*:*:*:*", "matchCriteriaId": "BBD8B161-0A07-492F-89E4-7A0BD02F6464", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_2:*:*:*:*:*:*", "matchCriteriaId": "F3E8E0E1-FF63-425D-8C22-86B16CFB7B1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "29DF8DD7-B5CC-4152-A726-1D48459068D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:update_1:*:*:*:*:*:*", "matchCriteriaId": "DB2E2AAD-E221-4227-A41B-DC01BFDFCD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\" NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix." }, { "lang": "es", "value": "GNU Bash hasta la versi\u00f3n 4.3 procesa cadenas finales despu\u00e9s de las definiciones de funciones en los valores de variables de entorno, lo que permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un entorno manipulado, tal como se ha demostrado por vectores que involucran la caracter\u00edstica ForceCommand en sshd OpenSSH, los m\u00f3dulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en las cuales el ajuste de entorno ocurre a trav\u00e9s de un l\u00edmite privilegiado de la ejecuci\u00f3n de Bash, tambi\u00e9n conocido como \"ShellShock.\" NOTA: la reparaci\u00f3n original para este problema era incorrecta; CVE-2014-7169 ha sido asignada para cubrir la vulnerabilidad que todav\u00eda est\u00e1 presente despu\u00e9s de la soluci\u00f3n incorrecta." } ], "id": "CVE-2014-6271", "lastModified": "2025-01-06T19:36:17.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2014-09-24T18:48:04.477", "references": [ { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0388.html" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "security@debian.org", "tags": [ "Vendor Advisory" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673" }, { "source": "security@debian.org", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/58200" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59272" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59737" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59907" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60024" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60034" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60044" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60055" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60063" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60193" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60325" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60433" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60947" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61065" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61128" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61129" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61188" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61283" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61287" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61291" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61312" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61313" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61328" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61442" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61471" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61485" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61503" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61542" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61547" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61550" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61552" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61565" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61603" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61633" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61641" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61643" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61654" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61676" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61700" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61703" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61711" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61715" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61780" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61816" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61855" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61857" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61873" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62228" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62312" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62343" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6495" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://support.novell.com/security/cve/CVE-2014-6271.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "security@debian.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3032" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/70103" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2362-1" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://access.redhat.com/articles/1200223" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://access.redhat.com/node/1200223" }, { "source": "security@debian.org", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT6535" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX200217" }, { "source": "security@debian.org", "tags": [ "Permissions Required" ], "url": "https://support.citrix.com/article/CTX200223" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "security@debian.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/37816/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/38849/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/39918/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40619/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40938/" }, { "source": "security@debian.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/42938/" }, { "source": "security@debian.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/shellshock/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0388.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry", "Vendor Advisory" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/58200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/60947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61542" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/61873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/62343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.novell.com/security/cve/CVE-2014-6271.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3032" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/70103" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2362-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://access.redhat.com/articles/1200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://access.redhat.com/node/1200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT6535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX200217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://support.citrix.com/article/CTX200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/37816/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/38849/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/39918/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40619/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/40938/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/42938/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/shellshock/" } ], "sourceIdentifier": "security@debian.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2096178 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85 | Mailing List, Patch, Vendor Advisory | |
secalert@redhat.com | https://www.debian.org/security/2022/dsa-5161 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2096178 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85 | Mailing List, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2022/dsa-5161 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 | |
debian | debian_linux | 11.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E74E9AF8-BDF5-4917-A9CA-0AAD8E13149B", "versionEndExcluding": "5.19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad en la funci\u00f3n nft_set_desc_concat_parse() del kernel de Linux. Este fallo permite a un atacante desencadenar un desbordamiento de b\u00fafer por medio de la funci\u00f3n nft_set_desc_concat_parse() , causando una denegaci\u00f3n de servicio y posiblemente una ejecuci\u00f3n de c\u00f3digo" } ], "id": "CVE-2022-2078", "lastModified": "2024-11-21T07:00:16.933", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-06-30T13:15:08.640", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096178" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2022/dsa-5161" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-121" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | gluster_storage | * | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
opensuse | leap | 15.1 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*", "matchCriteriaId": "3977873F-62E6-4531-9DDF-F92FEC084895", "versionEndIncluding": "3.13.2", "versionStartIncluding": "3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink." }, { "lang": "es", "value": "Se ha encontrado un error de escalado de privilegios en el programador de capturas en gluster, en versiones 3.x. Cualquier cliente gluster al que se le permita montar vol\u00famenes de gluster tambi\u00e9n podr\u00eda montar un volumen de almacenamiento compartido de gluster y escalar privilegios programando un cronjob malicioso mediante un enlace simb\u00f3lico." } ], "id": "CVE-2018-1088", "lastModified": "2024-11-21T03:59:09.350", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-18T16:29:00.323", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1136" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1137" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1275" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1275" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-266" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.3 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3002CD11-CEF2-4CAF-A883-3B5BF4E8503A", "versionEndIncluding": "2.1.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The host_from_stream_offset function in arch_init.c in QEMU, when loading RAM during migration, allows remote attackers to execute arbitrary code via a crafted (1) offset or (2) length value in savevm data." }, { "lang": "es", "value": "La funci\u00f3n host_from_stream_offset en arch_init.c en QEMU, cuando carga RAM durante la migraci\u00f3n, permite a atacantes remotos ejecutar c\u00f3digo arbitrario a trav\u00e9s de un valor (1) offset o (2) length manipulado en datos savevm." } ], "id": "CVE-2014-7840", "lastModified": "2024-11-21T02:18:07.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-12T15:59:08.073", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://thread.gmane.org/gmane.comp.emulators.qemu/306117" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://thread.gmane.org/gmane.comp.emulators.qemu/306117" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99194" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
redhat | ansible_engine | 2.0 | |
redhat | ansible_engine | 2.4 | |
redhat | ansible_engine | 2.5 | |
redhat | ansible_engine | 2.6 | |
redhat | openstack | 10 | |
redhat | openstack | 12 | |
redhat | openstack | 13 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8989CD03-49A1-4831-BF98-9F21592788BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5864D753-2A37-4800-A73E-6ACA0662B605", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.5:*:*:*:*:*:*:*", "matchCriteriaId": "4C5A40D5-4DF7-43D9-962E-1529D2DF198D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "13BACD7C-AC7E-4D86-8D9B-ABB614005D0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In ansible it was found that inventory variables are loaded from current working directory when running ad-hoc command which are under attacker\u0027s control, allowing to run arbitrary code as a result." }, { "lang": "es", "value": "En Ansible, se ha descubierto que las variables de inventario se cargan desde el directorio de trabajo actual cuando se ejecutan comandos ad-hoc bajo el control del atacante, lo que permite la ejecuci\u00f3n de c\u00f3digo arbitrario como resultado." } ], "id": "CVE-2018-10874", "lastModified": "2024-11-21T03:42:11.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-02T13:29:00.367", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041396" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874" }, { "source": "secalert@redhat.com", "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/4072-1/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-426" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "849BAA13-A91D-474B-A38B-DF4F8230124E", "versionEndExcluding": "4.4.186", "versionStartIncluding": "4.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B70FEF52-F8D1-49BA-BF67-6D2276F00663", "versionEndExcluding": "4.9.186", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "983E1519-F687-4E42-B357-CCB50F6B3BCC", "versionEndExcluding": "4.14.134", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2D304D6-7232-4498-9459-3CFD17512A2B", "versionEndExcluding": "4.19.59", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7CE5BB5D-3CAC-4775-AA55-C4FF93F711BA", "versionEndExcluding": "5.1.18", "versionStartIncluding": "4.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7883DE07-470D-4160-9767-4F831B75B9A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "4D5F4FA7-E5C5-4C23-BDA8-36A36972E4F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0FEFCDD-A212-4525-B449-2C4A00A0D2E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB", "versionStartIncluding": "9.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDD92BFA-9117-4E6E-A13F-ED064B4B7284", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B7DA42F-5D64-4967-A2D4-6210FE507841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." }, { "lang": "es", "value": "Se encontr\u00f3 un defecto en el kernel de Linux. Un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en la funci\u00f3n mwifiex_uap_parse_tail_ies en el archivo drivers/net/wireless/marvell/mwifiex/ie.c, podr\u00eda provocar corrupci\u00f3n de la memoria y posiblemente otras consecuencias." } ], "id": "CVE-2019-10126", "lastModified": "2024-11-21T04:18:28.067", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-14T14:29:00.220", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108817" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4465" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1975142 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html | Third Party Advisory | |
secalert@redhat.com | https://sssd.io/release-notes/sssd-2.6.0.html | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1975142 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://sssd.io/release-notes/sssd-2.6.0.html | Release Notes, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
fedoraproject | sssd | 2.6.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_eus | 8.1 | |
redhat | enterprise_linux_eus | 8.2 | |
redhat | enterprise_linux_server_aus | 8.2 | |
redhat | enterprise_linux_server_aus | 8.4 | |
redhat | enterprise_linux_server_tus | 8.2 | |
redhat | enterprise_linux_server_tus | 8.4 | |
fedoraproject | fedora | 34 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fedoraproject:sssd:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "ABE9C314-FAD9-476A-899B-59ECA2F999F0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en SSSD, donde el comando sssctl era vulnerable a la inyecci\u00f3n de comandos de shell por medio de los subcomandos logs-fetch y cache-expire. Este fallo permite a un atacante enga\u00f1ar al usuario root para que ejecute un comando sssctl especialmente dise\u00f1ado, por ejemplo por medio de sudo, para conseguir acceso de root. La mayor amenaza de esta vulnerabilidad es para la confidencialidad, la integridad y la disponibilidad del sistema" } ], "id": "CVE-2021-3621", "lastModified": "2024-11-21T06:22:00.150", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-12-23T21:15:08.920", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://sssd.io/release-notes/sssd-2.6.0.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://sssd.io/release-notes/sssd-2.6.0.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-77" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
redhat | virtualization | 5 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_eus | 5.4 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_workstation | 5.0 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
canonical | ubuntu_linux | 9.10 | |
debian | debian_linux | 5.0 | |
avaya | aura_application_enablement_services | 5.2 | |
avaya | aura_application_enablement_services | 5.2.1 | |
avaya | aura_communication_manager | 5.2 | |
avaya | aura_session_manager | 1.1 | |
avaya | aura_session_manager | 5.2 | |
avaya | aura_sip_enablement_services | 5.2 | |
avaya | aura_system_manager | 5.2 | |
avaya | aura_system_manager | 6.0 | |
avaya | aura_system_platform | 1.1 | |
avaya | voice_portal | 5.0 | |
opensuse | opensuse | 11.0 | |
opensuse | opensuse | 11.1 | |
opensuse | opensuse | 11.2 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_desktop | 11 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 11 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8373D74A-0480-4E80-9758-1F35F4904C7E", "versionEndIncluding": "2.6.31.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5:*:*:*:*:*:*:*", "matchCriteriaId": "C029C71B-EB6F-4A45-B138-FE140E100B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:avaya:aura_application_enablement_services:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "6FE95C9A-4304-48C7-86B9-2E8217DF8872", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_application_enablement_services:5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "B9FD6CD5-6401-48F2-9A12-0C999D9EBF23", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "B6567360-D041-4C5A-A9DF-39223E5FF895", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "5C5F5625-1601-4EFC-B710-58B145F10708", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "CB6AB5D8-6E22-483E-A91E-0880FF9A2C97", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_sip_enablement_services:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "CA109EBE-560A-498E-A369-D68B09AFD24E", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:*", "matchCriteriaId": "44D546F5-2751-41F0-9442-8F1EB904E294", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E7C82ABC-54B9-454C-A9F9-2DBFF1D62364", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "76E0FA7D-9F1B-4B1D-8B2D-85D2ED6DC00C", "vulnerable": true }, { "criteria": "cpe:2.3:a:avaya:voice_portal:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D5795B04-82E1-4289-BC45-02AEFA0C28F8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*", "matchCriteriaId": "1E496249-23A8-42FC-A109-634A54B5600F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*", "matchCriteriaId": "CC6C1408-671A-4436-A825-12170CFB5C9A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*", "matchCriteriaId": "25CBACD3-AFB7-410D-927F-0C1FF477D396", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "matchCriteriaId": "F13F07CC-739B-465C-9184-0E9D708BD4C7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file." }, { "lang": "es", "value": "El fichero poll_mode_io para el controlador megaraid_sas en el kernel de Linux v2.6.31.6 y anteriores tiene permisos de escritura para todos, permitiendo a usuarios locales cambiar el modo de E/S del dispositivo modificando este fichero." } ], "id": "CVE-2009-3939", "lastModified": "2024-11-21T01:08:33.693", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2009-11-16T19:30:01.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://osvdb.org/60201" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38276" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38492" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38779" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/11/13/1" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37019" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/60201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38779" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2009/11/13/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37019" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3, as it does not implement the sysfs file system (\u0026quot;/sys/\u0026quot;), through which poll_mode_io file is exposed by the megaraid_sas driver.\n\nIssue was addressed in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2010-0076.html , https://rhn.redhat.com/errata/RHSA-2010-0046.html and https://rhn.redhat.com/errata/RHSA-2009-1635.html respectively.", "lastModified": "2010-02-04T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-732" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*", "matchCriteriaId": "ADE442C0-3BFD-41E2-B89B-57C5D77AAF01", "versionEndIncluding": "1.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "matchCriteriaId": "3787A4A3-DAB1-4ED8-834C-4E2598062877", "versionEndIncluding": "1.59", "versionStartIncluding": "1.54", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5553591-073B-45E3-999F-21B8BA2EEE22", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "013043A2-0765-4AF5-ABFC-6A8960FFBFD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B887E174-57AB-449D-AEE4-82DD1A3E5C84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "E869C417-C0E6-4FC3-B406-45598A1D1906", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_transaction_management:12.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "FD9D7511-2934-4974-9C9E-3BE03B846734", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC967A48-D834-4E9B-8CEC-057E7D5B8174", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F920CDE4-DF29-4611-93E9-A386C89EDB62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "EC361999-AAD8-4CB3-B00E-E3990C3529B4", "versionEndExcluding": "7.0.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "77120A3C-9A48-45FC-A620-5072AF325ACF", "versionEndExcluding": "7.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F9E13DD9-F456-4802-84AD-A2A1F12FE999", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:managed_file_transfer:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AEB446C9-1AC2-4D7D-83DE-08934DDFC8B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "A2E3E923-E2AD-400D-A618-26ADF7F841A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "matchCriteriaId": "45CB30A1-B2C9-4BF5-B510-1F2F18B60C64", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "D0A735B4-4F3C-416B-8C08-9CB21BAD2889", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "7E1E416B-920B-49A0-9523-382898C2979D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "78DE9DFD-BB57-4BCF-BF73-FFCFF62420D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F87FC90-16D0-4051-8280-B0DD4441F10B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A0ED83E3-E6BF-4EAA-AF8F-33485A88A218", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:soa_suite:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF4C318C-5D1E-479B-9597-9FAD9E186111", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:soa_suite:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "65994DC4-C9C0-48B0-88AB-E2958B4EB9E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7756147-7168-4E03-93EE-31379F6BE88E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C93CC705-1F8C-4870-99E6-14BF264C3811", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D53E13F7-469E-486C-8E86-69AA21091D23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "868C0845-F25C-487F-A697-72917BE9D78E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." }, { "lang": "es", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 y anteriores tiene un vulnerabilidad en la interfaz de bajo nivel del generador de claves RSA; espec\u00edficamente, los pares de claves RSA generados en la API de bajo nivel con un valor certainty a\u00f1adido pueden tener menos tests M-R de lo esperado. Parece que se ha resuelto en versiones BC 1.60 beta 4 y posteriores y BC-FJA 1.0.2 y posteriores." } ], "id": "CVE-2018-1000180", "lastModified": "2024-11-21T03:39:51.993", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-05T13:29:00.203", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106567" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "source": "cve@mitre.org", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106567" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-327" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | virtualization | 4.0 | |
redhat | jboss_enterprise_application_platform | 7.1.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | jboss_enterprise_application_platform | 7.1.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | wildfly_core | * | |
redhat | wildfly_core | 6.0.0 | |
redhat | wildfly_core | 6.0.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "868C0845-F25C-487F-A697-72917BE9D78E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "868C0845-F25C-487F-A697-72917BE9D78E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:wildfly_core:*:*:*:*:*:*:*:*", "matchCriteriaId": "63F50451-C638-4975-8F48-A303C4D83B5B", "versionEndIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:wildfly_core:6.0.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "41F9734C-F9ED-4DAA-AE32-4F1753360039", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:wildfly_core:6.0.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "E601F1DC-ABB5-46DA-B124-AB08F3069A36", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the \u0027Zip Slip\u0027 vulnerability." }, { "lang": "es", "value": "WildFly Core en versiones anteriores a la 6.0.0.0.Alpha3 no valida correctamente las rutas de los archivos en los archivos .war, lo que permite la extracci\u00f3n de archivos .war manipulados para sobrescribir archivos arbitrarios. Este es un ejemplo de la vulnerabilidad \u0027Zip Slip\u0027." } ], "id": "CVE-2018-10862", "lastModified": "2024-11-21T03:42:10.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-27T14:29:00.300", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2276" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2277" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2279" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://snyk.io/research/zip-slip-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2277" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://snyk.io/research/zip-slip-vulnerability" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position." }, { "lang": "es", "value": "La funci\u00f3n intel_hda_xfer en hw/audio/intel-hda.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (bucle infinito y consumo de CPU) a trav\u00e9s de una entrada con el mismo valor para la longitud del b\u00fafer y posici\u00f3n del puntero." } ], "id": "CVE-2016-8909", "lastModified": "2024-11-21T03:00:16.710", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-11-04T21:59:09.693", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93842" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93842" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1889823 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1889823 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
m2crypto_project | m2crypto | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
fedoraproject | fedora | 33 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:m2crypto_project:m2crypto:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A6781DD-CCFC-4671-BF07-88FC2CEF99EC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en todas las versiones publicadas de m2crypto, donde son vulnerables a ataques de sincronizaci\u00f3n de Bleichenbacher en la API de descifrado RSA por medio del procesamiento cronometrado de texto cifrado PKCS#1 versi\u00f3n v1.5 v\u00e1lido.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la confidencialidad" } ], "id": "CVE-2020-25657", "lastModified": "2024-11-21T05:18:22.313", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-01-12T15:15:13.720", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889823" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-385" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/security/cve/cve-2015-1780 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/security/cve/cve-2015-1780 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | ovirt-engine | - | |
redhat | virtualization | 3.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ovirt-engine:-:*:*:*:*:*:*:*", "matchCriteriaId": "8CF4FE7F-2C7E-4AD1-BC28-1E51F2E68E04", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "oVirt users with MANIPULATE_STORAGE_DOMAIN permissions can attach a storage domain to any data-center" }, { "lang": "es", "value": "Los usuarios de oVirt con permisos MANIPULATE_STORAGE_DOMAIN pueden adjuntar un dominio de almacenamiento en cualquier centro de datos." } ], "id": "CVE-2015-1780", "lastModified": "2024-11-21T02:26:06.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-22T15:15:10.953", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2015-1780" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2015-1780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qos:slf4j:*:*:*:*:*:*:*:*", "matchCriteriaId": "D42F1233-D2BD-4CF0-94F9-8BE35346BC1F", "versionEndExcluding": "1.7.26", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:slf4j:1.8.0:alpha1:*:*:*:*:*:*", "matchCriteriaId": "53E5592F-9FFB-4ABE-82B9-D6A130359C6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:slf4j:1.8.0:alpha2:*:*:*:*:*:*", "matchCriteriaId": "51E52584-4E04-40CE-AD6D-7D2B9A97DF2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:slf4j:1.8.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "9EA01C6A-4A37-436E-939E-A4C6E29D0F81", "vulnerable": true }, { "criteria": "cpe:2.3:a:qos:slf4j:1.8.0:beta2:*:*:*:*:*:*", "matchCriteriaId": "BA0E73F4-0197-422E-B454-A6090BD1D911", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7117F117-D439-45EB-BB95-397E5E52C9BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:goldengate_application_adapters:12.3.2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "F6F259E6-10A8-4207-8FC2-85ABD70B04C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:goldengate_stream_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4E7F2AA-B851-4D85-9895-2CDD6BE9FCB4", "versionEndExcluding": "19.1.0.0.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.2.0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "5435B365-BFF3-4A9E-B45C-42D8F1E20FB7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.2.0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "1FAC3840-2CF8-44CE-81BB-EEEBDA00A34A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.3.0.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7715FC4-631E-462D-AD59-F44235C19837", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.3.0.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2224F133-2D7D-4F3A-995A-31599C579ADB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.3.0.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "EA3D0BC5-109D-4405-8566-3C91A20EA3A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.3.0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5BBA303-8D2B-48C5-B52A-4E192166699C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.3.0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DF02546-3F0D-4FDD-89B1-8A3FE43FB5BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_framework:4.4.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3F906F04-39E4-4BE4-8A73-9D058AAADB43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x series." }, { "lang": "es", "value": "org.slf4j.ext.EventData en el m\u00f3dulo slf4j-ext en QOS.CH SLF4J antes de la versi\u00f3n 1.8.0-beta2 permite a los atacantes remotos saltarse las restricciones de acceso previstas a trav\u00e9s de datos manipulados. EventData en el m\u00f3dulo slf4j-ext en QOS.CH SLF4J, ha sido corregido en las versiones 1.7.26 posteriores de SLF4J y en la serie 2.0.x" } ], "id": "CVE-2018-8088", "lastModified": "2024-11-21T04:13:14.380", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-20T16:29:00.547", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103737" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040627" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0582" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0592" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0627" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0628" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0629" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0630" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1247" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1248" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1249" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1251" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1323" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1447" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1448" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1451" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1575" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2143" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2419" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2420" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2930" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2413" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3140" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/qos-ch/slf4j/commit/d2b27fba88e983f921558da27fc29b5f5d269405" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.qos.ch/browse/SLF4J-430" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.qos.ch/browse/SLF4J-431" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/956ba8e76b6793a6670b2eb0129a5e3003ce2124ca3130fd57d48d0f%40%3Cdevnull.infra.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/95ce76613c869dbccf1d3d29327099ccc71aeec156f76c30853044fa%40%3Cdevnull.infra.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r0f376559fd39cf1a53ac3afbc1fc5d62649dcac9916d4697445a94fa%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r1660c72a660f0522947ca6ce329dcc74e1ee20c58bbe208472754489%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r17e7e6abc53d29c0e269153517d36f4bec2755b95900596e6df15cbe%40%3Cnotifications.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r2d05924f903403927a2f4e78d9b1249a42f0bd09f69a7c1954d74a42%40%3Creviews.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r32be21da011479df41468a62bc09d12f0d3b4e3a71679d33cb0e8c56%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r37644f0a00aca9fbcbc21c0f9a91f927b63153ec3607be469cd515e5%40%3Creviews.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r48247c12cf652e95a01fc94ee5aa8641f3ec481235774790e53eb55e%40%3Creviews.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r573eb577a67503e72181eee637d9b0ac042197e632bcdfce76af06a3%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r5cf87a035b297c19f4043a37b73c341576dd92f819bd3e4aa27de541%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r767861f053c15f9e9201b939a0d508dd58475a072e76135eaaca17f0%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r81711cde77c2c5742b7b8533c978e79771b700af0ef4d3149d70df25%40%3Cnotifications.logging.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r891761d5014f9ffd79d9737482de832462de538b6c4bdcef21aad729%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r9584c4304c888f651d214341a939bd264ed30c9e3d0d30fe85097ecf%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r99a6552e45ca6ba1082031421f51799a4a665eda905ab2c2aa9d6ffa%40%3Cdev.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/r9e25496608036573736cee484d8d03dae400f09e443b0000b6adc042%40%3Ccommits.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/raabf1a00b2652575fca9fcb44166a828a0cab97a7d1594001eabc991%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rc378b97d52856f9f3c5ced14771fed8357e4187a3a0f9a2f0515931a%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rc7de83170d3402af15bfed3d59f80aea20f250535bdce30e4cad24db%40%3Cissues.flink.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rd86db9679150e9297b5c0fcb6f0e80a8b81b54fcf423de5a914bca78%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/re6fb6b0de9d679310437ff87fc94e39da5a14dce9c73864a41837462%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/reb3eeb985afdead17fadb7c33d5d472c1015a85ea5c9b038ec77f378%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rf58e1bee31d66665437dde9acd9abed53f8483034b69fa9ca7cde09c%40%3Cdev.zookeeper.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rfb45527bad7220ada9e30957762e1da254ce405e67cc3ddf6f3558d9%40%3Creviews.iotdb.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "cve@mitre.org", "url": "https://security.netapp.com/advisory/ntap-20231227-0010/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "cve@mitre.org", "url": "https://www.slf4j.org/news.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0582" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0592" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0627" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0630" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1247" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1251" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1448" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1451" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1575" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/qos-ch/slf4j/commit/d2b27fba88e983f921558da27fc29b5f5d269405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.qos.ch/browse/SLF4J-430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://jira.qos.ch/browse/SLF4J-431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/956ba8e76b6793a6670b2eb0129a5e3003ce2124ca3130fd57d48d0f%40%3Cdevnull.infra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/95ce76613c869dbccf1d3d29327099ccc71aeec156f76c30853044fa%40%3Cdevnull.infra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r0f376559fd39cf1a53ac3afbc1fc5d62649dcac9916d4697445a94fa%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r1660c72a660f0522947ca6ce329dcc74e1ee20c58bbe208472754489%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r17e7e6abc53d29c0e269153517d36f4bec2755b95900596e6df15cbe%40%3Cnotifications.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r2d05924f903403927a2f4e78d9b1249a42f0bd09f69a7c1954d74a42%40%3Creviews.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r32be21da011479df41468a62bc09d12f0d3b4e3a71679d33cb0e8c56%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r37644f0a00aca9fbcbc21c0f9a91f927b63153ec3607be469cd515e5%40%3Creviews.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r48247c12cf652e95a01fc94ee5aa8641f3ec481235774790e53eb55e%40%3Creviews.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r573eb577a67503e72181eee637d9b0ac042197e632bcdfce76af06a3%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r5cf87a035b297c19f4043a37b73c341576dd92f819bd3e4aa27de541%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r767861f053c15f9e9201b939a0d508dd58475a072e76135eaaca17f0%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r81711cde77c2c5742b7b8533c978e79771b700af0ef4d3149d70df25%40%3Cnotifications.logging.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r891761d5014f9ffd79d9737482de832462de538b6c4bdcef21aad729%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r9584c4304c888f651d214341a939bd264ed30c9e3d0d30fe85097ecf%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r99a6552e45ca6ba1082031421f51799a4a665eda905ab2c2aa9d6ffa%40%3Cdev.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r9e25496608036573736cee484d8d03dae400f09e443b0000b6adc042%40%3Ccommits.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/raabf1a00b2652575fca9fcb44166a828a0cab97a7d1594001eabc991%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rc378b97d52856f9f3c5ced14771fed8357e4187a3a0f9a2f0515931a%40%3Cissues.zookeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rc7de83170d3402af15bfed3d59f80aea20f250535bdce30e4cad24db%40%3Cissues.flink.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rd86db9679150e9297b5c0fcb6f0e80a8b81b54fcf423de5a914bca78%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/re6fb6b0de9d679310437ff87fc94e39da5a14dce9c73864a41837462%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/reb3eeb985afdead17fadb7c33d5d472c1015a85ea5c9b038ec77f378%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rf58e1bee31d66665437dde9acd9abed53f8483034b69fa9ca7cde09c%40%3Cdev.zookeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rfb45527bad7220ada9e30957762e1da254ce405e67cc3ddf6f3558d9%40%3Creviews.iotdb.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20231227-0010/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.slf4j.org/news.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | gluster_storage | * | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_virtualization | 4.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux_server | 7.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8E77D96-45D4-4519-B4FD-7346C56C3A8D", "versionEndIncluding": "4.1.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DE8FF8A-4285-4D69-9F38-297457A117ED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gluster file system through version 4.1.4 is vulnerable to abuse of the \u0027features/index\u0027 translator. A remote attacker with access to mount volumes could exploit this via the \u0027GF_XATTROP_ENTRY_IN_KEY\u0027 xattrop to create arbitrary, empty files on the target server." }, { "lang": "es", "value": "El sistema de archivos Gluster hasta la versi\u00f3n 4.1.4 es vulnerable al abuso del traductor \"features/index\". Un atacante remoto con acceso a los vol\u00famenes de montaje podr\u00eda explotar esta vulnerabilidad mediante el xaatrop \"GF_XATTROP_ENTRY_IN_KEY\" para crear archivos arbitrarios vac\u00edos en el servidor objetivo." } ], "id": "CVE-2018-14654", "lastModified": "2024-11-21T03:49:31.100", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 8.5, "confidentialityImpact": "NONE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 2.5, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-31T19:29:00.580", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2022/11/30/1 | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2042404 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20220526-0001/ | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/01/25/12 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2022/11/30/1 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2042404 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20220526-0001/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/01/25/12 | Mailing List, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A37A8EE9-3F14-4C7A-A882-DA8A6AD1897C", "versionEndExcluding": "5.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*", "matchCriteriaId": "A59F7FD3-F505-48BD-8875-F07A33F42F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93A089E2-D66E-455C-969A-3140D991BAF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F2B848E7-7DDA-4708-AFE6-9DB27D1451ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "860EA789-CC44-409C-882D-4FC4CAB42912", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "FBA6FE18-5186-4869-ADD4-38B17E4E8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B3F1B4FA-2161-4BE6-93E9-745E543B326C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "58D2C068-2FF0-4FAB-8317-3ABC6EF8B988", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "EB3AC848-C2D0-4878-8619-F5815173555D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0AB105EC-19F9-424A-86F1-305A6FD74A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4A684C7-88FD-43C4-9BDB-AE337FCBD0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "57B5CF5A-D48E-4AD0-91E2-F5BDD44B7A66", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "B6F33DBA-25BA-4A29-A80C-A9FB96FFE721", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DF2B9A2-8CA6-4EDF-9975-07265E363ED2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "22D095ED-9247-4133-A133-73B7668565E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5C450C83-695F-4408-8B4F-0E7D6DDAE345", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "48C2E003-A71C-4D06-B8B3-F93160568182", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:3scale_api_management:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5434CC8-66E0-4378-AAB3-B2FECDDE61BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:developer_tools:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "60937D60-6B78-400F-8D30-7FCF328659A1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F7347E2-C2A4-4230-A1BC-F6FE93943D4F", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DCAB5E1-0E12-4622-9E3D-83D72038FF12", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A61A83F-0D65-496C-80B3-BA3C1402CE9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ovirt-node:4.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "C57948E0-99DF-40E4-B285-B0CE225EC45C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system." }, { "lang": "es", "value": "Se ha encontrado un fallo de acceso aleatorio a la memoria en la funcionalidad del controlador del kernel de la GPU i915 de Linux en la forma en que un usuario puede ejecutar c\u00f3digo malicioso en la GPU. Este fallo permite a un usuario local bloquear el sistema o escalar sus privilegios en el mismo" } ], "id": "CVE-2022-0330", "lastModified": "2024-11-21T06:38:23.467", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-25T19:15:10.027", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/30/1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/30/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-281" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1", "versionEndIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4367A8B9-ABB9-4E4E-9A2A-85719CBE8DAC", "versionEndIncluding": "2.6.32", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*", "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*", "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:lenovo:emc_px12-400r_ivx:*:*:*:*:*:*:*:*", "matchCriteriaId": "19E383C6-5DB4-4D42-BC8E-70CEA527FAEF", "versionEndExcluding": "1.0.10.33264", "vulnerable": true }, { "criteria": "cpe:2.3:o:lenovo:emc_px12-450r_ivx:*:*:*:*:*:*:*:*", "matchCriteriaId": "811FD71F-FC60-478B-B257-A7019AE6F88A", "versionEndExcluding": "1.0.10.33264", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "9835B192-FE11-4FB6-B1D8-C47530A46014", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "19F5A4C6-E90F-4B33-8B28-D57FC36E3866", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "39E542B7-500F-4B9E-B712-886C593525E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D9F97AEB-F4DB-4F1F-A69C-5EF8CBBFAFE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "D0C69E57-48DE-467F-8ADD-B4601CE1611E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "35A9FD70-E9CA-43AF-A453-E41EAB430E7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "742A198F-D40F-4B32-BB9C-C5EF5B09C3E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "5B6ED0AA-CD87-47A5-8E82-C9C7BD14F1AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8E5B5F9E-D749-45E5-8538-7CED9620C00C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E8CD4EF-DC90-40BB-A721-6EC087507906", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "55DF5F02-550E-41E0-86A3-862F2785270C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F8426-5EEB-4013-BE49-8E705DA140B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C7E9628-0915-4C49-8929-F5E060A20CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5C450C83-695F-4408-8B4F-0E7D6DDAE345", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "3707B08D-8A78-48CB-914C-33A753D13FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index." }, { "lang": "es", "value": "Vulnerabilidad en pit_ioport_read en i8254.c en el kernel de Linux en versiones anteriores a 2.6.33 y en QEMU en versiones anteriores a 2.3.1, no distingue entre longitudes de lectura y longitudes de escritura, lo que podr\u00eda permitir a los usuarios invitados del SO ejecutar c\u00f3digo arbitrario en el host del SO desencadenando el uso de un \u00edndice no v\u00e1lido." } ], "id": "CVE-2015-3214", "lastModified": "2024-11-21T02:28:55.273", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-31T10:59:07.580", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/75273" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032598" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/product_security/qemu" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/qemu" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/37990/" }, { "source": "secalert@redhat.com", "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/75273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032598" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/product_security/qemu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.lenovo.com/us/en/product_security/qemu" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/37990/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 6.5 | |
redhat | enterprise_linux_openstack_platform | 5 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_aus | 6.5 | |
redhat | enterprise_linux_server_tus | 6.5 | |
redhat | enterprise_linux_workstation | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "17C21D4E-49B0-4DED-99BA-DBE313C548BC", "versionEndExcluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_openstack_platform:5:*:*:*:*:*:*:*", "matchCriteriaId": "C0D1C568-6B3A-4F73-977E-DAA981736120", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like \u0027sectors_per_block\u0027 etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS." }, { "lang": "es", "value": "El controlador de bloques de Qemu versiones anteriores a 2.0 para im\u00e1genes VHDX de Hyper-V es vulnerable a bucles infinitos y otros problemas potenciales cuando son calculadas las entradas BAT, debido a que faltan comprobaciones de l\u00edmites para las variables block_size y logical_sector_size. \u00c9stas son usadas para derivar otros campos como \"sectors_per_block\", etc. Un usuario capaz de alterar la imagen de disco de Qemu podr\u00eda aprovechar este fallo para bloquear la instancia de Qemu, resultando en una DoS" } ], "id": "CVE-2014-0148", "lastModified": "2024-11-21T02:01:28.860", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-29T03:15:11.340", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | libvirt | * | |
redhat | libvirt | * | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EBE53E7-FA47-4A57-B702-A09AAD367D41", "versionEndExcluding": "4.10.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "2004724A-67F7-45C3-8FEF-21F4DF5655B6", "versionEndExcluding": "5.4.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:virtualization:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "C32B0A34-5B95-4B1F-8077-5C7768FDFB33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed." }, { "lang": "es", "value": "Se detect\u00f3 que libvirtd, versiones 4.x.x anteriores a 4.10.1 y versiones 5.x.x anteriores a 5.4.1, permitir\u00eda a los clientes de solo lectura utilizar la API de la funci\u00f3n virDomainManagedSaveDefineXML(), lo que les permitir\u00eda modificar archivos de estado managed save. Si un managed save ya ha sido creado por un usuario privilegiado, un atacante local podr\u00eda modificar este archivo de manera que libvirtd ejecutar\u00eda un programa arbitrario cuando el dominio est\u00e9 reanudado." } ], "id": "CVE-2019-10166", "lastModified": "2024-11-21T04:18:33.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.1, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-02T13:15:12.107", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", "matchCriteriaId": "77216B5D-E820-4137-B00F-0B66CD08EEE1", "versionEndExcluding": "3.5.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*", "matchCriteriaId": "2350B15F-7A7A-4BCD-852D-F9999C61DEDF", "versionEndExcluding": "3.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "A3A907A3-2A3A-46D4-8D75-914649877B65", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument." }, { "lang": "es", "value": "Las funciones (1) asn1_read_value_type y (2) asn1_read_value en GNU Libtasn1 anterior a 3.6 permite a atacantes dependientes de contexto causar una denegaci\u00f3n de servicio (referencia de puntero nulo y ca\u00edda) a trav\u00e9s de un valor nulo en un argumento ivalue." } ], "id": "CVE-2014-3469", "lastModified": "2024-11-21T02:08:10.027", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-06-05T20:55:06.347", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-476" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
suse | linux_enterprise_debuginfo | 10 | |
opensuse | opensuse | 11.0 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_server | 9 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_software_development_kit | 10 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
canonical | ubuntu_linux | 9.10 | |
redhat | virtualization | 5 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_eus | 5.4 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_workstation | 5.0 | |
fedoraproject | fedora | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF8153BE-F192-4143-B977-4424F9E592D9", "versionEndExcluding": "2.6.31.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "3E135846-8959-4D7E-A8E6-07F0EC15F010", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "1B42AB65-443B-4655-BAEA-4EB4A43D9509", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*", "matchCriteriaId": "4CD2D897-E321-4CED-92E0-11A98B52053C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "22A79A35-05DB-4B9F-AD3E-EA6F933CF10C", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "D3BEE9CB-F0AF-44B1-B454-1AE2F04D7299", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "matchCriteriaId": "7EBFE35C-E243-43D1-883D-4398D71763CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5:*:*:*:*:*:*:*", "matchCriteriaId": "C029C71B-EB6F-4A45-B138-FE140E100B2E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "7000D33B-F3C7-43E8-8FC7-9B97AADC3E12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode." }, { "lang": "es", "value": "arch/x86/ia32/ia32entry.S en el kernel de Linux anteriores a v2.6.31.4 en plataformas x86_64 no limpia adecuadamente ciertos registros del kernel antes de regresar al modo usuario, lo que permite a usuarios locales leer valores del registro desde un proceso anterior mediante el cambio de un proceso ia32 al modo 64-bit" } ], "id": "CVE-2009-2910", "lastModified": "2024-11-21T01:06:02.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-10-20T17:30:00.907", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://lkml.org/lkml/2009/10/1/164" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125442304214452\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125444390112831\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125511635004768\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/36927" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/37075" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/37351" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/02/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36576" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://lkml.org/lkml/2009/10/1/164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125442304214452\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125444390112831\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=125511635004768\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/36927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/37075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/37351" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/02/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/36576" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-2910\n\nIt has been rated as having moderate security impact.\n\nIt was addressed in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG via: https://rhn.redhat.com/errata/RHSA-2009-1671.html , https://rhn.redhat.com/errata/RHSA-2010-0046.html and https://rhn.redhat.com/errata/RHSA-2009-1540.html respectively.\n\nThis issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/", "lastModified": "2010-01-21T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
canonical | ubuntu_linux | 17.10 | |
canonical | ubuntu_linux | 18.04 | |
redhat | ceph_storage | 3.0 | |
redhat | enterprise_linux_fast_datapath | 7.0 | |
redhat | openshift | 3.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 11 | |
redhat | openstack | 12 | |
redhat | virtualization | 4.0 | |
redhat | virtualization | 4.1 | |
redhat | virtualization_manager | 4.1 | |
redhat | enterprise_linux | 7.0 | |
dpdk | data_plane_development_kit | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "516F4E8E-ED2F-4282-9DAB-D8B378F61258", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "559A4609-EC7E-40CD-9165-5DA68CBCEE9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift:3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "45690263-84D9-45A1-8C30-3ED2F0F11F47", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "AF786B57-02C3-48B7-B902-318356B3A3B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "723DDE45-6CD8-4486-B742-FCFA0EA88873", "versionEndExcluding": "18.02.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable." }, { "lang": "es", "value": "La interfaz vhost de usuario de DPDK no verifica que el rango f\u00edsico invitado solicitado est\u00e9 mapeado y sea contiguo al realizar traducciones de direcciones f\u00edsicas de invitado a direcciones virtuales del host. Esto podr\u00eda conducir a que un invitado malicioso exponga la memoria del proceso del backend del usuario vhost. Todas las versiones anteriores a la 18.02.1 son vulnerables." } ], "id": "CVE-2018-1059", "lastModified": "2024-11-21T03:59:05.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 5.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-24T18:29:00.233", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1267" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2018:2038" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2018:2102" }, { "source": "secalert@redhat.com", "url": "https://access.redhat.com/errata/RHSA-2018:2524" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2018-1059" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3642-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3642-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:2038" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:2102" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:2524" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2018-1059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3642-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3642-2/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
spice_project | spice | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:spice_project:spice:*:*:*:*:*:*:*:*", "matchCriteriaId": "61B0B8D9-CF0A-4E09-BD14-1FDA57ABAAA0", "versionEndExcluding": "0.14.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts." }, { "lang": "es", "value": "Se ha descubierto una vulnerabilidad en SPICE en versiones anteriores a la 0.14.1 en la que el c\u00f3digo generado utilizado para deserializar mensajes carec\u00eda de comprobaciones de l\u00edmites suficientes. Un cliente o servidor malicioso, despu\u00e9s de la autenticaci\u00f3n, podr\u00eda enviar mensajes especialmente manipulados a su peer, lo que resultar\u00eda en un cierre inesperado o, potencialmente, otros impactos." } ], "id": "CVE-2018-10873", "lastModified": "2024-11-21T03:42:11.517", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-17T12:29:00.253", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105152" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2731" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2732" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3751-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4319" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105152" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2731" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2732" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3751-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4319" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CF78B06-34D3-4BF8-883B-7B9643BBA7CE", "versionEndIncluding": "2.6.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "FA78F261-DEB3-46D5-9998-106F6210755E", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.7.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "F121048B-9387-40C6-A919-7F9A4A847EA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.7.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "7A102329-A5FB-4B9C-9094-BDA595807A56", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.7.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "21153B03-A177-46BD-8197-3397C365D418", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n net_tx_pkt_enit en hw/net/net_tx_pkt.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (ca\u00edda del proceso QEMU) a trav\u00e9s del conteo m\u00e1ximo de fragmentaci\u00f3n, lo que desencadena una multiplicaci\u00f3n no comprobada y referencia a un puntero NULL." } ], "id": "CVE-2016-6888", "lastModified": "2024-11-21T02:57:01.827", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 0.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-10T00:59:09.370", "references": [ { "source": "cve@mitre.org", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92556" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | 2.6.18 | |
redhat | enterprise_linux | 5.0 | |
redhat | virtualization | 5.0 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_eus | 5.4 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_workstation | 5.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:-:*:*:*:*:*:*", "matchCriteriaId": "27C7E25A-EC60-460D-8662-016437F7C0FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCFEF451-4B77-4259-8000-B252E699A950", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." }, { "lang": "es", "value": "Cierto parche de Red Hat para net/ipv4/route.c en el kernel de Linux v2.6.18 en Red Hat Enterprise Linux (RHEL) v5 permite a atacantes remotos producir una denegaci\u00f3n de servicio (punto muerto) a traves de paquetes manipulados que que fuerzan colisiones en la tabla de hash de enrutamiento IPv4, e inicia un enrutado de \"emergencia\" en el cual la cadena de hash es demasiado larga. NOTA: Esta vulnerabilidad esta relacionada con otra del cache de enrutamiento del kernel cuando el cache de enrutamiento del kernel esta desactivado, implicando un puntero no inicializado y panic." } ], "id": "CVE-2009-4272", "lastModified": "2024-11-21T01:09:17.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2010-01-27T17:30:00.603", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.\n\nIt was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0046.html", "lastModified": "2010-01-28T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-667" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
debian | debian_linux | 7.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.3 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 14.10 | |
suse | linux_enterprise_desktop | 12 | |
suse | linux_enterprise_server | 12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3002CD11-CEF2-4CAF-A883-3B5BF4E8503A", "versionEndIncluding": "2.1.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The set_pixel_format function in ui/vnc.c in QEMU allows remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value." }, { "lang": "es", "value": "La funci\u00f3n set_pixel_format en ui/vnc.c en QEMU permite a atacantes remotos causar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de valores peque\u00f1os de bytes_per_pixel." } ], "id": "CVE-2014-7815", "lastModified": "2024-11-21T02:18:03.897", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-14T15:59:01.497", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61484" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62143" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62144" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX200892" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3066" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3067" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/62144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX200892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157641" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:gnutls:*:*:*:*:*:*:*:*", "matchCriteriaId": "77216B5D-E820-4137-B00F-0B66CD08EEE1", "versionEndExcluding": "3.5.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:libtasn1:*:*:*:*:*:*:*:*", "matchCriteriaId": "2350B15F-7A7A-4BCD-852D-F9999C61DEDF", "versionEndExcluding": "3.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "A3A907A3-2A3A-46D4-8D75-914649877B65", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503", "versionEndIncluding": "6.4.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data." }, { "lang": "es", "value": "La funci\u00f3n asn1_get_bit_der en GNU Libtasn1 anterior a 3.6 no informa debidamente de un error cuando una longitud de bit negativa est\u00e1 identificada, lo que permite a atacantes dependientes de contexto causar acceso fuera de rango a trav\u00e9s de datos ASN.1 manipulados." } ], "id": "CVE-2014-3468", "lastModified": "2024-11-21T02:08:09.843", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-06-05T20:55:06.283", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58614" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59021" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60320" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/60415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-131" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
5.9 (Medium) - CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Vendor | Product | Version | |
---|---|---|---|
redhat | undertow | * | |
redhat | undertow | 1.4.24 | |
redhat | undertow | 2.0.2 | |
redhat | jboss_enterprise_application_platform | 7.0.0 | |
redhat | jboss_fuse | 6.0.0 | |
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "matchCriteriaId": "5EB2078E-40F6-4DAD-A307-E141E1CFB313", "versionEndIncluding": "1.4.18", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:undertow:1.4.24:*:*:*:*:*:*:*", "matchCriteriaId": "36FE5FE4-37B9-4FD7-A3FB-59DD4C6E372E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:undertow:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "C5270A0F-6A16-4ACE-8650-493D91A41EC4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "72A54BDA-311C-413B-8E4D-388AD65A170A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A305F012-544E-4245-9D69-1C8CD37748B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line. This allows the attacker to cause a MITM attack and access the desired content on the server." }, { "lang": "es", "value": "Se ha descubierto que undertow, en sus versiones 1.4.18.SP1, 2.0.2.Final y 1.4.24.Final, es vulnerable al usar la autenticaci\u00f3n Digest, ya que el servidor no garantiza que el valor del URI en la cabecera Authorization coincida con el URIb en la l\u00ednea de petici\u00f3n HTTP. Esto permite que el atacante provoque un ataque Man-in-the-Middle (MitM) y acceda al contenido que desee en el servidor." } ], "id": "CVE-2017-12196", "lastModified": "2024-11-21T03:09:01.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-18T01:29:01.443", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1190" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | hibernate_validator | * | |
redhat | hibernate_validator | * | |
redhat | hibernate_validator | * | |
redhat | satellite | 6.4 | |
redhat | satellite_capsule | 6.4 | |
redhat | jboss_enterprise_application_platform | 6.0.0 | |
redhat | jboss_enterprise_application_platform | 6.4.0 | |
redhat | enterprise_linux | 5.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | jboss_enterprise_application_platform | 7.0 | |
redhat | jboss_enterprise_application_platform | 7.1 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*", "matchCriteriaId": "AAEE4C54-B34B-43F7-9DB9-DA67F0B49191", "versionEndExcluding": "5.2.5", "versionStartIncluding": "5.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9F204C3-E83A-4E28-8AAD-2E9AB2DC305F", "versionEndExcluding": "5.3.6", "versionStartIncluding": "5.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:hibernate_validator:*:*:*:*:*:*:*:*", "matchCriteriaId": "500CF40F-5137-43C7-AE7F-405DD0DD7FD8", "versionEndExcluding": "5.4.2", "versionStartIncluding": "5.4.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:satellite:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "FB283C80-F7AF-4776-8432-655E50D7D65B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:satellite_capsule:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "461407B5-C167-4DE1-A934-FD5ADFB4AD4E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "88BF3B2C-B121-483A-AEF2-8082F6DA5310", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7117F117-D439-45EB-BB95-397E5E52C9BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue()." }, { "lang": "es", "value": "En Hibernate Validator 5.2.x anteriores a 5.2.5 final, 5.3.x y 5.4.x, se ha detectado que cuando los permisos reflectivos del gestor de seguridad, el cual accede a los miembros privados de la clase, se conceden a Hibernate Validator, podr\u00eda ocurrir un escalado de privilegios. Permitiendo que el c\u00f3digo de llamada acceda a esos miembros privados sin ning\u00fan permiso, el atacante podr\u00eda validar una instancia no v\u00e1lida y acceder al valor del miembro privado mediante ConstraintViolation#getInvalidValue()." } ], "id": "CVE-2017-7536", "lastModified": "2024-11-21T03:32:06.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-10T15:29:00.283", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101048" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039744" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2808" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2809" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2810" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2811" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3817" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101048" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2808" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2809" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2811" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3817" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-592" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-470" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
rpm | yum-utils | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rpm:yum-utils:*:*:*:*:*:*:*:*", "matchCriteriaId": "0AB5E5F6-450C-431C-8099-C545861AFC29", "versionEndIncluding": "1.1.31", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path traversal. If reposync is running with heightened privileges on a targeted system, this flaw could potentially result in system compromise via the overwriting of critical system files. Version 1.1.31 and older are believed to be affected." }, { "lang": "es", "value": "Se ha detectado un problema de salto de directorio en reposync, de yum-utils, en el que reposync falla a la hora de sanear rutas en los archivos de configuraci\u00f3n del repositorio remoto. Si un atacante controla un repositorio, podr\u00eda ser capaz de copiar archivos fuera del directorio de destino en el sistema objetivo mediante un salto de directorio. Si reposync se est\u00e1 ejecutando con privilegios elevados en un sistema objetivo, este error podr\u00eda resultar en el compromiso del sistema mediante la sobrescritura de archivos cr\u00edticos del sistema. Se cree que la versi\u00f3n 1.1.31 y anteriores se han visto afectadas." } ], "id": "CVE-2018-10897", "lastModified": "2024-11-21T03:42:15.020", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-01T17:29:00.457", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041594" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2284" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2285" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2626" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/pull/43" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041594" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/rpm-software-management/yum-utils/pull/43" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "1FB0EC34-4625-4B2A-8AB9-0764D9D9E6BC", "versionEndExcluding": "1.0.2r", "versionStartIncluding": "1.0.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "matchCriteriaId": "BD075607-09B7-493E-8611-66D041FFDA62", "versionStartIncluding": "7.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "0CB28AF5-5AF0-4475-A7B6-12E1795FFDCB", "versionStartIncluding": "9.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:altavault:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E878102-1EA0-4D83-9F36-955DCF902211", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "matchCriteriaId": "62347994-1353-497C-9C4A-D5D8D95F67E8", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DF4B3F-4BBC-42B7-B729-096934523D63", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "matchCriteriaId": "893C0367-DD1A-4754-B9E0-4944344108EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "matchCriteriaId": "F1BE6C1F-2565-4E97-92AA-16563E5660A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*", "matchCriteriaId": "C18CA4B5-28FD-4199-B1F0-B1E59E920370", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*", "matchCriteriaId": "EB2FB857-5F1F-46E5-A90C-AFB990BF1660", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A4D418D-B526-46B9-B439-E1963BF88C0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "matchCriteriaId": "5735E553-9731-4AAC-BCFF-989377F817B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E968916-8CE0-4165-851F-14E37ECEA948", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7CF3019-975D-40BB-A8A4-894E62BD3797", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "361B791A-D336-4431-8F68-8135BEFFAEA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "146A767F-DC04-454B-9913-17D3A2B5AAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BB0FDCF-3750-44C6-AC5C-0CC2AAD14093", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*", "matchCriteriaId": "61D7EF01-F618-497F-9375-8003CEA3D380", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*", "matchCriteriaId": "BEDE62C6-D571-4AF8-B85E-CBBCE4AF98B5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", "matchCriteriaId": "F74F467A-0C81-40D9-BA06-40FB8EF02C04", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*", "matchCriteriaId": "7B7A6697-98CC-4E36-93DB-B7160F8399F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*", "matchCriteriaId": "D239B58A-9386-443D-B579-B56AE2A500BC", "versionEndIncluding": "9.0.4", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "matchCriteriaId": "8ADFF451-740F-4DBA-BD23-3881945D3E40", "vulnerable": true }, { "criteria": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD7447BC-F315-4298-A822-549942FC118B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C3B5688-0235-4D4F-A26C-440FF24A1B43", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "706316DC-8C24-4D9E-B7B4-F62CB52106B8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBAF5C1-3761-47BB-AD8E-A55A64D33AF3", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFBB9E7C-08D1-4B30-AD3B-CADBF30D756B", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "151ED6D1-AA85-4213-8F3A-8167CBEC4721", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BFA83D61-1A50-47F5-B9BE-15D672A6DDAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "925049D0-082E-4CED-9996-A55620A220CF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "830028B5-9BAF-439C-8166-1053C0CB9836", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D5AA99B-08E7-4959-A3B4-41AA527B4B22", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "22C64069-68D1-445F-B20D-FD1FF8DB0F71", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D87C038-B96D-4EA8-AB03-0401B2C9BB24", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "01BC2A57-030F-4A13-B584-BE2627EA3FE7", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9DC86A5F-C793-4848-901F-04BFB57A07F6", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9CE03A8F-DAE1-4923-9741-DC89FA8A6FD8", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "037C035C-9CFC-4224-8264-6132252D11FD", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FD91F1A1-67F5-4547-848B-21664A9CC685", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E5552A3-91CD-4B97-AD33-4F1FB4C8827A", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7E616EB-F2F9-43BF-A23D-8FD0650DA85B", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE66A673-75EF-4AB3-AD4D-A1E70C7EFB08", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "10367A28-787A-4FAB-80AD-ADD67A751732", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "55C2EC23-E78F-4447-BACF-21FC36ABF155", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "180D2770-61F3-4CFB-B5FA-1CF1796D4B3E", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "46712630-407A-4E61-B62F-3AB156353A1D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "21E18EA5-2210-41B1-87B0-55AB16514FE2", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFFCCCFF-8B66-4C8B-A99A-32964855EF98", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D0BD10F-735D-4442-828B-0B90207ABEAD", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "448BB033-AE0F-46A0-8E98-3A6AE36EADAE", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "CC06609D-C362-4214-8487-2278161B5EAD", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "945A19E8-51EB-42FE-9BF1-12DAC78B5286", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "2008DD47-CC1D-430F-8478-E90617F5F998", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC39F6EE-478A-4638-B97D-3C25FD318F3D", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "317C50A2-FE92-4C78-A94A-062274E6A6A8", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EB5007D0-BBDB-4D74-9C88-98FBA74757D1", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "389B6330-3041-4892-97D5-B5A6D9CE1487", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C556587-6963-49CF-8A2B-00431B386D78", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D748001D-340C-45C4-A2D0-0575538C5CEC", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7725810-66D2-4460-A174-9F3BFAD966F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7854954-A9A4-487B-B6C7-8DC1F83F4BD7", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "572B1078-60C4-4A71-A0F4-2E2F4FBC4102", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "0371EB7C-3D41-4B8C-8FA9-DC6F42442448", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFD760FE-4347-4D36-B5C6-4009398060F2", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB7588DA-75D3-4374-8871-D92E95509C91", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C95403E8-A078-47E8-9B2F-F572D24C79EF", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C1BC0A8-5868-4FCA-80A5-661C3870EB7D", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "65B76F53-7D8B-477E-8B6E-91AC0A9009FF", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E824BD72-428F-4A8D-ABE6-2A45EB9A4E3A", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57A92EE2-FFC9-45C9-9454-7DFAB1F7EE11", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0585424E-3F74-400E-8199-ED964317F89F", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "69338CB1-B6E2-44E7-BEC1-6B9EAD560C8B", "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A6CF6F4-D68A-45C3-A36E-A8B3AF61367F", "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "F2ADF37B-FCEB-4735-82D9-4241E3A4DE64", "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7722F39-9B7E-4267-B757-B9570B039323", "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "F37D18F2-8C6A-4557-85DC-2A751595423C", "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "C88B0206-093A-4A18-8322-A1CD1D4ACF2A", "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E52F91D-3F39-4D89-8069-EC422FB1F700", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "3D71A781-FBD8-4084-8D9C-00D7B6ECB9A1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", "matchCriteriaId": "427DA624-2397-4A61-A2ED-23F5C22C174E", "versionEndIncluding": "8.2.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "EB30733E-68FC-49C4-86C0-7FEE75C366BF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "matchCriteriaId": "6361DAC6-600F-4B15-8797-D67F298F46FB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ADE5E80-06D3-4A1B-A655-FBB6CCA03939", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8FD5E05-3C58-465F-9D4F-ECC2CD78DCFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "75A43965-CB2E-4C28-AFC3-1ADE7A6B845C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D421A96-E6E9-4B27-ADE0-D8E87A82EEDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2D2745-242C-4603-899E-70C9025BDDD2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFB4541D-5EF7-4266-BFF3-2DDEC95E8012", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1DA9-7980-4643-B378-7095892DA176", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*", "matchCriteriaId": "347E9E3E-941C-4109-B59F-B9BB05486B34", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD661062-0D5B-4671-9D92-FEF8D7395C1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "8155BF5F-DD1B-4AB4-81F8-9BCE6A8821AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B36CECA5-4545-49C2-92EB-B739407B207F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8E7549A-DE35-4274-B3F6-22D51C7A6613", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBD9362E-F36F-4820-A29E-5BDDF6AC3ACE", "versionEndIncluding": "5.6.4", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*", "matchCriteriaId": "02630E85-191E-4C58-B81B-4DAF93A26856", "versionEndExcluding": "6.0.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "65D5476E-FBF9-474B-87E1-B6459E52736C", "versionEndExcluding": "3.0.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDD5E877-978C-4A16-B6C5-41A30D020B54", "versionEndExcluding": "9.0.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_web_server:5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "E0F04157-FB34-4F22-B328-6BE1F2373DEE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5553591-073B-45E3-999F-21B8BA2EEE22", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "523CD57C-43D4-4C79-BA00-A9A65C6588E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "77C3DD16-1D81-40E1-B312-50FBD275507C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "matchCriteriaId": "81DAC8C0-D342-44B5-9432-6B88D389584F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A9317C01-22AA-452B-BBBF-5FAFFFB8BEA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4534CF9-D9FD-4936-9D8C-077387028A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "D60384BD-284C-4A68-9EEF-0FAFDF0C21F3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "CDA8DD5B-8A34-4CB3-B0FB-F82C73B25007", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F6E5E8B0-EDE5-4FE4-880C-766FAE1EA42C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8EDA23C-7F75-4712-AF3F-B0E3597810B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "5D139E52-0528-4D05-8502-1AB9AB10CA9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F59AE20-7B9D-47A5-9E0D-A73F4A0E7D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D4AF039-F3B6-45EB-A87E-8BCCF822AE23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "2B9F6415-2950-49FE-9CAF-8BCA4DB6DF4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "C05190B9-237F-4E2E-91EA-DB1B738864AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5D0F0C0-75EB-4685-A4CD-E58D1F2C6FDC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B59717B5-34D5-4C83-904A-884ED30DFC19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "19BA6F25-B88A-42A1-A9E3-2DCF4E8F51A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "4E28B437-64A8-456C-98A1-4ADF5B6A2F60", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_router:8.3:*:*:*:*:*:*:*", "matchCriteriaId": "2D705705-0D0D-468B-A140-C9A1B7A6CE6F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_unified_session_manager:7.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "07BB35D4-9CCD-43D3-B482-E0BEB3BF2351", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "FB468FEE-A0F4-49A0-BBEE-10D0733C87D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:endeca_server:7.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DB290045-2140-47EE-9BB4-35BAE8F1599C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "98F3E643-4B65-4668-BB11-C61ED54D5A53", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "459B4A5F-A6BD-4A1C-B6B7-C979F005EB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDCE0E90-495E-4437-8529-3C36441FB69D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "AB654DFA-FEF9-4D00-ADB0-F3F2B6ACF13E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "37209C6F-EF99-4D21-9608-B3A06D283D24", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "41684398-18A4-4DC6-B8A2-3EBAA0CBF9A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3:*:*:*:*:*:*:*", "matchCriteriaId": "83800E2F-804C-485D-A8FA-F4B32CDB4548", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "60BEB1C6-C279-4BB0-972C-BE28A6605C09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "matchCriteriaId": "0B1CAD50-749F-4ADB-A046-BF3585677A58", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "C637AC8A-F5F7-447E-A7F6-D6BA7AB45DF9", "versionEndIncluding": "5.6.43", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "CA988288-7D0C-4ADE-BE61-484D2D555A8A", "versionEndIncluding": "5.7.25", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E106D13-CBF8-4A2C-8E89-A66C6EF5D408", "versionEndIncluding": "8.0.15", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFBC7A65-3C0B-4B17-B087-250E69EE5B12", "versionEndIncluding": "4.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "matchCriteriaId": "A443D73A-63BE-4D1F-B605-0F7D20915518", "versionEndIncluding": "8.0.14", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*", "matchCriteriaId": "71CD99E7-3FE7-42E2-B480-7AA0E543340E", "versionEndIncluding": "8.0.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "matchCriteriaId": "45CB30A1-B2C9-4BF5-B510-1F2F18B60C64", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "matchCriteriaId": "D0A735B4-4F3C-416B-8C08-9CB21BAD2889", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "matchCriteriaId": "7E1E416B-920B-49A0-9523-382898C2979D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "B5265C91-FF5C-4451-A7C2-D388A65ACFA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:services_tools_bundle:19.2:*:*:*:*:*:*:*", "matchCriteriaId": "62DAD71E-A6D5-4CA9-A016-100F2D5114A6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "F457852F-D998-4BCF-99FE-09C6DFC8851A", "versionEndExcluding": "7.1.15", "versionStartIncluding": "7.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACA311D7-0ADC-497A-8A47-5AB864F201DE", "versionEndExcluding": "8.0.20", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "0F57DBD8-DCA7-43FB-AC9E-6BDBB3EBE500", "versionEndExcluding": "8.1.8", "versionStartIncluding": "8.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD1987BB-8F42-48F0-8FE2-70ABD689F434", "versionEndExcluding": "9.0.2", "versionStartIncluding": "9.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "matchCriteriaId": "D107EC29-67E7-40C3-8E5A-324C9105C5E4", "versionEndIncluding": "6.8.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "matchCriteriaId": "FD2FB20C-EC88-4CD3-BC6E-1E65FAFADC36", "versionEndExcluding": "6.17.0", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "matchCriteriaId": "74FB695D-2C76-47AB-988E-5629D2E695E5", "versionEndIncluding": "8.8.1", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "matchCriteriaId": "A94F4836-1873-43F4-916E-9D9B302A053A", "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." }, { "lang": "es", "value": "Si una aplicaci\u00f3n encuentra un error de protocolo \"fatal\" y llama a SSL_shutdown() dos veces (una vez para enviar un close_notify y otra vez para recibir uno de \u00e9stos), posteriormente OpenSLL puede responder de manera diferente a la aplicaci\u00f3n llamante si un registro de 0 byte se recibe con un relleno inv\u00e1lido, comparado con si un registro de 0 bytes se recibe con un MAC inv\u00e1lido." } ], "id": "CVE-2019-1559", "lastModified": "2024-11-21T04:36:48.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-02-27T23:29:00.277", "references": [ { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107174" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "source": "openssl-security@openssl.org", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "source": "openssl-security@openssl.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "source": "openssl-security@openssl.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "source": "openssl-security@openssl.org", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "source": "openssl-security@openssl.org", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "source": "openssl-security@openssl.org", "tags": [ "Broken Link" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "source": "openssl-security@openssl.org", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "openssl-security@openssl.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "source": "openssl-security@openssl.org", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.tenable.com/security/tns-2019-03" } ], "sourceIdentifier": "openssl-security@openssl.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gluster | glusterfs | * | |
gluster | glusterfs | * | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 | |
opensuse | leap | 15.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DB9B638-7178-494D-BC59-5571F509C580", "versionEndExcluding": "3.12.14", "versionStartIncluding": "3.12", "vulnerable": true }, { "criteria": "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", "matchCriteriaId": "3C247725-8819-4CA9-9601-6FF75B5905C7", "versionEndExcluding": "4.1.4", "versionStartIncluding": "4.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume." }, { "lang": "es", "value": "Se ha detectado un error en las peticiones RPC que emplean gfs3_rename_req en el servidor glusterfs. Un atacante autenticado podr\u00eda emplear este error para escribir a un destino fuera del volumen gluster." } ], "id": "CVE-2018-10930", "lastModified": "2024-11-21T03:42:19.873", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-09-04T16:29:00.347", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2607" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2608" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://review.gluster.org/#/c/glusterfs/+/21068/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://review.gluster.org/#/c/glusterfs/+/21068/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
gluster | glusterfs | * | |
gluster | glusterfs | * | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", "matchCriteriaId": "478B2AFC-1693-469A-9E4D-2AEA9A365D3B", "versionEndIncluding": "3.1.2", "versionStartIncluding": "3.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", "matchCriteriaId": "F203FC91-6714-49C7-B07A-9EFD157A653A", "versionEndIncluding": "4.1.4", "versionStartIncluding": "4.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node." }, { "lang": "es", "value": "Se ha encontrado un error en el servidor glusterfs hasta las versiones 4.1.4 y 3.1.2 que permit\u00eda el uso repetido del xattr GF_META_LOCK_KEY. Un atacante autenticado remoto podr\u00eda emplear este error para crear m\u00faltiples bloqueos para un \u00fanico inode mediante el uso repetido de setxattr, lo que resulta en el agotamiento de la memoria del nodo del servidor glusterfs." } ], "id": "CVE-2018-14660", "lastModified": "2024-11-21T03:49:32.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-11-01T14:29:00.313", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "2EDC8561-5E0A-4692-BB71-C88ED7A1229F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6C81647C-9A53-481D-A54C-36770A093F90", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "13E02156-E748-4820-B76F-7074793837E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6E2A48A-1AFB-4878-AE78-18613DE9334F", "versionEndExcluding": "4.18", "versionStartIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc1:*:*:*:*:*:*", "matchCriteriaId": "0758920B-F8FC-44AB-92E3-CB0B0A5EDA76", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc2:*:*:*:*:*:*", "matchCriteriaId": "81EBA79F-0ABF-4213-8BEF-9A927F9E24D4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc3:*:*:*:*:*:*", "matchCriteriaId": "364BE028-0C54-4254-9261-59D97C0EDC1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc4:*:*:*:*:*:*", "matchCriteriaId": "C5CD0194-46B1-4CCC-9829-8ED014B77660", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc5:*:*:*:*:*:*", "matchCriteriaId": "DB2B91AF-ACE1-4F6F-B2D0-9D4B7D8D20CE", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:4.18:rc6:*:*:*:*:*:*", "matchCriteriaId": "30FBD992-DD41-441E-A6C7-D39DAC45DA34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:aruba_airwave_amp:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A3E8408-DE01-4B3C-9FDF-A51261C524BD", "versionEndExcluding": "8.2.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0E49DB15-06E7-4709-933E-890A7E65A240", "versionEndIncluding": "6.6.9", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A29A8C01-7E4E-4662-B4F3-07DEF07CC600", "versionEndIncluding": "6.7.5", "versionStartIncluding": "6.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "41E6AF24-0676-4B70-A289-7B81321194DF", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "6BB42D3A-71EE-4367-9F65-86404D74E59D", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1331467F-B278-485E-AD91-7D0643C2F3DB", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "44E8F4B6-ACF1-4F2C-A2A4-DF7382CCE628", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "195704A8-4911-4A61-8369-711D403052F1", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5011C2D-FBB5-4117-BB97-11DE70117345", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E866C4E5-D739-4352-9B6D-9753B4C78A24", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D1FDA72E-991D-4451-9C8E-E738F4D12728", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "DDE5A2D0-C268-4D2D-A001-AEC17E92B1DA", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "79344F94-2CB8-4F08-9373-61614A38476C", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "42D16634-442B-4674-B11E-6748D28764BD", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "622C877B-760A-4C50-9FDF-998C010B864E", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7FA10863-C4C8-4658-8EEA-BC71B3522F36", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5D00EED-F95D-4458-BDC4-3390DE85348B", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "1D91EC11-DD9A-434B-9EB4-14AA0E977D8D", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "292EC144-CBA2-4275-9F70-4ED65A505B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6EC3436-7FAE-4311-8103-7ADBAF40E1C1", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "397AC4A5-B67C-483B-84F7-8CB294BB460C", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E697E4FD-1882-4BF8-9B9F-FB7DFD19497B", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "80509490-50DA-42F8-8A4A-A6F6B95649BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "18A39E28-E7BB-47A3-988B-4EBF070D3538", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "1466F808-2596-4028-8884-27EDD5CACB47", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "394DF290-9328-4FAD-B04E-61F62B916148", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7BBEC67-BD2E-49D5-8294-977D975D98D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "D931BC21-AF80-400C-A7E9-2C4AB19D748A", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1.", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A11E433-943D-4D92-B45E-3FA268094278", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "96AA67E0-3471-4699-87A7-E47DD8E313B8", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB76D898-4C7C-40E9-8539-E2A1BC7A5A66", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "8C3C9586-D4ED-4486-9C1F-B357F34F8A84", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "D4C3D6F5-D94D-46A3-991C-A11275B59F8E", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "6114B091-1612-4EA2-81D4-2E5455A345F7", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "86D68F26-EF89-4016-BD3A-637951752AAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F002114-483A-462C-B0BD-4E1591009935", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "57CCB85A-6F90-4DB7-B0F8-AE5250E1DCFE", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "36F60067-2623-42F9-8B4F-C24F3268DDB9", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "ADAD6E9A-F8B5-4B2D-B687-AEAB518B8F19", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6DE3443E-9D07-4A82-B110-02ADDA9FDEF3", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "60189636-02D6-44CA-BE2A-7777E3C409CD", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "68E2840B-96F4-4437-91D1-4AFE99E54D6A", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "23E592A7-B530-4932-A81D-D1B9ABD64047", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D08BA8F-4949-47EC-8EEF-312DC70043B8", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "47D07AA7-1E0E-4FC3-B8BF-05729619B0AA", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A197CF35-47EE-4DAE-BC51-90663870B9B9", "versionEndIncluding": "13.1.1", "versionStartExcluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8E734E1C-A92F-4394-8F33-4429161BE47C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C9A0A9D-40AF-46DC-B577-DA73B4C2970B", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5AD75094-3248-4D37-969E-75272F6F31D6", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "15F4D416-10F4-4C08-A25D-0795F7FE0FBE", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7CF10213-FBE4-47A5-8EF2-B45BF15BEB6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "A36B6B7D-3900-43D4-B241-E58A1377B4DF", "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "E7860523-E8B3-4BEE-853A-6F0B5BCDDA5A", "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "D6944128-3A30-4835-A125-3EA7571D7DC0", "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A5A85C15-B821-4992-9B06-45767E7467D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "A87510FE-775A-44FB-9792-074CD5DE5C38", "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0B5497D9-9022-4788-87DB-6C4B4116509A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "BB85F4D0-A104-4954-8D73-B9980C8E93E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p5:*:*:*:*:*:*", "matchCriteriaId": "CECB4DA3-3842-4102-8451-43EC00CBAEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3D286AC5-DB3E-4FAE-8441-A4D98B1F1160", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p11:*:*:*:*:*:*", "matchCriteriaId": "8DE427D5-6E9A-4AC3-830D-7D235DE97389", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p8:*:*:*:*:*:*", "matchCriteriaId": "F32591D5-D7F6-4C45-B1B5-1D1F8C649DF0", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "032B2E4E-381E-4662-A6CF-8FA517233681", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p4:*:*:*:*:*:*", "matchCriteriaId": "BA708DD0-8A88-4B2B-9B57-A08491DE4696", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "0013CA3E-0E73-45EA-B2E9-7EA038BAB336", "vulnerable": true }, { "criteria": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:p1:*:*:*:*:*:*", "matchCriteriaId": "F993C993-D118-45A3-9F95-382B54E25439", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cisco:collaboration_meeting_rooms:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "7E53CEDB-F536-4DA0-917C-C220A3102B90", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:digital_network_architecture_center:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "27A026D0-AA0D-417A-A06B-8785E5FFCBC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.10:*:*:*:*:*:*:*", "matchCriteriaId": "31DF55CF-FEDE-43DE-8F55-3264DB7CDD71", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "1A4C837B-4648-4764-B190-36381EE7E664", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "F044DA47-D8FA-4EF9-B28C-C69D0DE8C3DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "E600BCEC-2466-4348-ACE3-955469AA1C9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "AB8DD876-7E51-43A9-8944-B4DEE9E9EDD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway:x8.11:*:*:*:*:*:*:*", "matchCriteriaId": "431A3000-D903-4B57-9B54-CC650105B044", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:expressway_series:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8E7428A-D2A5-4B77-8562-F75BB8C72976", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:meeting_management:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "84E53549-337C-423F-AB34-F2559C1F225C", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:meeting_management:1.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EABDA6F4-99E7-4354-9760-E9891B47DC8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:network_assurance_engine:2.1\\(1a\\):*:*:*:*:*:*:*", "matchCriteriaId": "BD40D143-B4B4-4C2A-8D9E-D928459FC59E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:threat_grid-cloud:-:*:*:*:*:*:*:*", "matchCriteriaId": "B2B5B87A-CECF-48BF-833E-6E4A6DF647CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_hybrid_data_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "F6A108A5-ADB1-4328-B3C0-9C3CC2CD1346", "vulnerable": true }, { "criteria": "cpe:2.3:a:cisco:webex_video_mesh:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE0F9723-F9BD-422D-8414-040C01C9C0D0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4B534882-60A5-4098-A439-A47CBC546E53", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.1:*:*:*:*:*:*:*", "matchCriteriaId": "DB1C3395-1865-4436-81E0-3821B5BB99D2", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.2:*:*:*:*:*:*:*", "matchCriteriaId": "86ACAFA3-7F76-428A-A6EE-87284FB30B01", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.3:*:*:*:*:*:*:*", "matchCriteriaId": "8908328C-FC17-4BDC-B369-36942225DFAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.4:*:*:*:*:*:*:*", "matchCriteriaId": "988EDFD9-4652-4460-BE48-62219B8A0A6D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.11:*:*:*:*:*:*:*", "matchCriteriaId": "BD9DD18A-43B9-4B43-AF9F-236D42651E46", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:telepresence_video_communication_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "177FA398-F812-4E8D-99A3-3F7E0F690CE6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3:*:*:*:*:*:*:*", "matchCriteriaId": "4A8F173C-2D38-42B2-B86F-72B53A96D05D", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "27E03126-0FF6-4D4E-8766-A4F0B20741AC", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "F24CB2EC-A79E-4C56-8F03-86D53A9B28A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "C4F2333B-BE03-4D6C-AA16-1E3EB170496E", "vulnerable": true }, { "criteria": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "B199BF45-F9EF-49A0-B2D5-9B9FA6AA1208", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:cisco:telepresence_conductor:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C65475E-2641-404B-8316-6B6A5029617D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service." }, { "lang": "es", "value": "El kernel de Linux en versiones 4.9 y siguientes pueden forzarse a realizar llamadas muy caras a tcp_collapse_ofo_queue() y tcp_prune_ofo_queue() para cada paquete entrante, lo que puede conducir a una denegaci\u00f3n de servicio." } ], "id": "CVE-2018-5390", "lastModified": "2024-11-21T04:08:43.610", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-06T20:29:01.570", "references": [ { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" }, { "source": "cret@cert.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "source": "cret@cert.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "source": "cret@cert.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104976" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041424" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041434" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2645" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2776" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2785" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2789" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2790" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2791" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2924" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2933" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "source": "cret@cert.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95343321" }, { "source": "cret@cert.org", "url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3732-1/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3732-2/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3763-1/" }, { "source": "cret@cert.org", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/962459" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "cret@cert.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "cret@cert.org", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104976" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1041434" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2776" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2785" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2789" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2790" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K95343321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3732-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3732-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3763-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/962459" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_41" } ], "sourceIdentifier": "cret@cert.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "cret@cert.org", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE6592AF-775F-4B8A-8E33-57A1239852E3", "versionEndIncluding": "4.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "F0ED340C-6746-471E-9F2D-19D62D224B7A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp1:*:*:*:*:*:*", "matchCriteriaId": "8308AC4F-897E-4E43-9885-DF0762640770", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "9835B192-FE11-4FB6-B1D8-C47530A46014", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "19F5A4C6-E90F-4B33-8B28-D57FC36E3866", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "39E542B7-500F-4B9E-B712-886C593525E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D9F97AEB-F4DB-4F1F-A69C-5EF8CBBFAFE6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "D0C69E57-48DE-467F-8ADD-B4601CE1611E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "35A9FD70-E9CA-43AF-A453-E41EAB430E7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "742A198F-D40F-4B32-BB9C-C5EF5B09C3E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "D1B57890-04F1-4611-8D17-338B486BAAAB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "25C8B513-76C1-4184-A253-CB32F04A05BE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "9835090F-120A-4A53-B4A8-375DD6999167", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "5B6ED0AA-CD87-47A5-8E82-C9C7BD14F1AE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8E5B5F9E-D749-45E5-8538-7CED9620C00C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "0E8CD4EF-DC90-40BB-A721-6EC087507906", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "9211510B-899C-4543-8ADB-42B674752FE5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "55DF5F02-550E-41E0-86A3-862F2785270C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "AA5F8426-5EEB-4013-BE49-8E705DA140B9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C7E9628-0915-4C49-8929-F5E060A20CBB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5C450C83-695F-4408-8B4F-0E7D6DDAE345", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "3707B08D-8A78-48CB-914C-33A753D13FC7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*", "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*", "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*", "matchCriteriaId": "D1137279-81F0-4F6B-8E91-95590106BADF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad en la emulaci\u00f3n de modo offload C+ en el modelo de tarjeta de red del dispositivo RTL8139 en QEMU, tal y como se utiliza en Xen 4.5.x y versiones anteriores, permite a atacantes remotos leer la memoria din\u00e1mica del proceso a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2015-5165", "lastModified": "2024-11-21T02:32:28.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-08-12T14:59:24.197", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX201717" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3349" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76153" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033176" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-140.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX201717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/76153" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033176" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-908" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sudo_project:sudo:*:*:*:*:*:*:*:*", "matchCriteriaId": "07F52D32-AC76-42B8-B59F-57D5E36010CB", "versionEndExcluding": "1.8.28", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "E902EEC6-9A41-4FBC-8D81-891DF846A5CB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8C66E6D-8AD2-4709-BD18-ED9EAF9D8546", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a \"sudo -u \\#$((0xffffffff))\" command." }, { "lang": "es", "value": "En Sudo anteriores a 1.8.28, un atacante con acceso a una cuenta Runas ALL sudoer puede omitir ciertas listas negras de pol\u00edticas y m\u00f3dulos PAM de sesi\u00f3n, y puede causar un registro incorrecto, mediante la invocaci\u00f3n sudo con un ID de usuario creado. Por ejemplo, esto permite la omisi\u00f3n de la configuraci\u00f3n root y el registro USER= para un comando \"sudo -u \\#$((0xffffffff))\"." } ], "id": "CVE-2019-14287", "lastModified": "2024-11-21T04:26:22.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-17T18:15:12.330", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/14/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3197" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3204" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3205" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3209" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3219" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3278" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3694" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3754" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3755" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3895" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4191" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0388" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/20" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/21" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-12" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0003/" }, { "source": "cve@mitre.org", "url": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4154-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4543" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/10/15/2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://www.sudo.ws/alerts/minus_1_uid.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/14/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3209" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3278" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3694" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3754" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3755" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3895" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/20" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Oct/21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4154-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4543" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/10/15/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://www.sudo.ws/alerts/minus_1_uid.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7BA67015-27B2-47EB-8FA5-9FFA653E9507", "versionEndExcluding": "3.16.74", "versionStartIncluding": "3.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B648ED92-5D5C-467D-A1C6-32BF93F95212", "versionEndExcluding": "4.4.194", "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD000AE1-F20D-4412-AC5D-992F709C1CFA", "versionEndExcluding": "4.9.194", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C65CE90-5501-47F6-8BFC-3830DB93E589", "versionEndExcluding": "4.14.146", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AA60C22-26FE-4EF4-A601-BA1D3D34BF19", "versionEndExcluding": "4.19.75", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD5B11F2-8CE8-4114-BF86-ECA38F11FD5D", "versionEndExcluding": "5.2.17", "versionStartIncluding": "4.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "905EC4D0-7604-476A-8176-9FFCEB1DC6B1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5F6FA12B-504C-4DBF-A32E-0548557AA2ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "35A9FD70-E9CA-43AF-A453-E41EAB430E7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "matchCriteriaId": "36E85B24-30F2-42AB-9F68-8668C0FCC5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5E92F9B3-3841-4C05-88F0-CEB0735EA4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B0FEFCDD-A212-4525-B449-2C4A00A0D2E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "FC88059E-CCFD-4AFD-9982-41DF225FB840", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:messaging_realtime_grid:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F0ED77E-6D8E-48DF-9D2E-4E821399F893", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D53E13F7-469E-486C-8E86-69AA21091D23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "146A767F-DC04-454B-9913-17D3A2B5AAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDD92BFA-9117-4E6E-A13F-ED064B4B7284", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B7DA42F-5D64-4967-A2D4-6210FE507841", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6ADE5E80-06D3-4A1B-A655-FBB6CCA03939", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*", "matchCriteriaId": "E8FD5E05-3C58-465F-9D4F-ECC2CD78DCFF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "75A43965-CB2E-4C28-AFC3-1ADE7A6B845C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D421A96-E6E9-4B27-ADE0-D8E87A82EEDE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "4F2D2745-242C-4603-899E-70C9025BDDD2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*", "matchCriteriaId": "EFB4541D-5EF7-4266-BFF3-2DDEC95E8012", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7FD1DA9-7980-4643-B378-7095892DA176", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*", "matchCriteriaId": "347E9E3E-941C-4109-B59F-B9BB05486B34", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "AD661062-0D5B-4671-9D92-FEF8D7395C1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*", "matchCriteriaId": "8155BF5F-DD1B-4AB4-81F8-9BCE6A8821AE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B36CECA5-4545-49C2-92EB-B739407B207F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8E7549A-DE35-4274-B3F6-22D51C7A6613", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code." }, { "lang": "es", "value": "Se presenta un desbordamiento del b\u00fafer en la regi\u00f3n heap de la memoria en el kernel, todas las versiones hasta 5.3 (excluy\u00e9ndola), en el controlador de chip wifi marvell en el kernel de Linux, que permite a usuarios locales causar una denegaci\u00f3n de servicio (bloqueo del sistema) o posiblemente ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2019-14816", "lastModified": "2024-11-21T04:27:25.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-20T19:15:11.767", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0374" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0375" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0653" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0661" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0664" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4157-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4157-2/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4162-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4162-2/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4163-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4163-2/" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4157-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4157-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4162-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4162-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4163-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4163-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
qemu | qemu | 2.5.0 | |
qemu | qemu | 2.5.0 | |
qemu | qemu | 2.5.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 6.7 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux_server | 6.0 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
oracle | linux | 6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CDD0AC9-F6E4-47B3-A0E9-C1E7D7F8837F", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.5.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "F2F05C69-F2E3-4B9A-B61B-67D45E3277C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.5.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "14AD5C66-BEAE-45B2-9DC6-07572E94669D", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.5.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "FBA110F8-8979-44DE-80D5-41584FA276EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet." }, { "lang": "es", "value": "Desbordamiento de buffer en la funci\u00f3n pcnet_receive en hw/net/pcnet.c en QEMU, cuando un NIC invitado tiene un MTU m\u00e1s grande, permite a atacantes provocar una denegaci\u00f3n de servicio (ca\u00edda de SO invitado) o ejecutar c\u00f3digo arbitrario a trav\u00e9s de un paquete grande." } ], "id": "CVE-2015-7512", "lastModified": "2024-11-21T02:36:54.447", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.0, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-08T21:59:02.637", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2694.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2695.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/30/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/78230" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034527" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2694.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2695.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/30/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/78230" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | 5.14 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
netapp | hci_baseboard_management_controller | h300e | |
netapp | hci_baseboard_management_controller | h300s | |
netapp | hci_baseboard_management_controller | h410s | |
netapp | hci_baseboard_management_controller | h500e | |
netapp | hci_baseboard_management_controller | h500s | |
netapp | hci_baseboard_management_controller | h700e | |
netapp | hci_baseboard_management_controller | h700s |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8B1595BC-C3BF-4F3C-8BF3-3CF85D767DBB", "versionEndExcluding": "5.4.134", "versionStartIncluding": "5.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C1E6FB6-53C8-4DC4-8AE5-93094BA39F62", "versionEndExcluding": "5.10.52", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "34C1A2F4-DD44-4CF1-8FD4-751A0D746A9E", "versionEndExcluding": "5.12.19", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F93FA3CC-0C79-410B-A7D7-245C2AA0723A", "versionEndExcluding": "5.13.4", "versionStartIncluding": "5.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*", "matchCriteriaId": "71268287-21A8-4488-AA4F-23C473153131", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", "matchCriteriaId": "053C1B35-3869-41C2-9551-044182DE0A64", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300e:*:*:*:*:*:*:*", "matchCriteriaId": "50E61C0A-01CA-4031-B4E0-D814E1D9CFCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h300s:*:*:*:*:*:*:*", "matchCriteriaId": "27227B35-932A-4035-B39F-6A455753C0D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h410s:*:*:*:*:*:*:*", "matchCriteriaId": "A4AD592C-222D-4C6F-B176-8145A1A5AFEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500e:*:*:*:*:*:*:*", "matchCriteriaId": "8173DC0C-B9BB-4055-95B6-45EB08A3D923", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h500s:*:*:*:*:*:*:*", "matchCriteriaId": "8603654B-A8A9-4DEB-B0DD-C82E1C885749", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700e:*:*:*:*:*:*:*", "matchCriteriaId": "14BCD5F2-E3FD-4877-8C93-5EF96008A287", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_baseboard_management_controller:h700s:*:*:*:*:*:*:*", "matchCriteriaId": "C855C933-F271-45E6-8E85-8D7CF2EF1BE6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system." }, { "lang": "es", "value": "Se encontr\u00f3 un defecto de uso de memoria previamente liberada en la funci\u00f3n cgroup1_parse_param en el archivo kernel/cgroup/cgroup-v1.c en el analizador cgroup v1 del kernel de Linux. Un atacante local con un privilegio de usuario podr\u00eda causar una escalada de privilegios al explotar el par\u00e1metro de syscall fsconfig, conllevando a una ruptura del contenedor y una denegaci\u00f3n de servicio en el sistema" } ], "id": "CVE-2021-4154", "lastModified": "2024-11-21T06:37:00.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-04T23:15:12.307", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0004/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.8 (High) - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
gnu | glibc | * | |
fedoraproject | fedora | 37 | |
fedoraproject | fedora | 38 | |
fedoraproject | fedora | 39 | |
redhat | codeready_linux_builder_eus | 8.6 | |
redhat | codeready_linux_builder_for_arm64_eus | 8.6 | |
redhat | codeready_linux_builder_for_ibm_z_systems_eus | 8.6 | |
redhat | codeready_linux_builder_for_power_little_endian_eus | 8.6 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 | |
redhat | enterprise_linux_eus | 8.6 | |
redhat | enterprise_linux_for_arm_64_eus | 8.6_aarch64 | |
redhat | enterprise_linux_for_ibm_z_systems_eus_s390x | 8.6 | |
redhat | enterprise_linux_for_power_big_endian_eus | 8.6_ppc64le | |
redhat | enterprise_linux_server_aus | 8.6 | |
redhat | enterprise_linux_server_tus | 8.6 | |
canonical | ubuntu_linux | 22.04 | |
canonical | ubuntu_linux | 23.04 | |
debian | debian_linux | 12.0 | |
debian | debian_linux | 13.0 |
{ "cisaActionDue": "2023-12-12", "cisaExploitAdd": "2023-11-21", "cisaRequiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "cisaVulnerabilityName": "GNU C Library Buffer Overflow Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "matchCriteriaId": "71609239-5262-473E-ACCE-18AE51AB184E", "versionEndExcluding": "2.39", "versionStartIncluding": "2.34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "matchCriteriaId": "E30D0E6F-4AE8-4284-8716-991DFA48CC5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "matchCriteriaId": "CC559B26-5DFC-4B7A-A27C-B77DE755DFF9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "matchCriteriaId": "B8EDB836-4E6A-4B71-B9B2-AA3E03E0F646", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "8BE16CC2-C6B4-4B73-98A1-F28475A92F49", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_arm64_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "FB1DF28D-0D84-4E40-8E46-BA0EFD371111", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_ibm_z_systems_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "3C1A0CA2-2BBD-4A7A-B467-F456867D5EC6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "845B853C-8F99-4987-AA8E-76078CE6A977", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:8.6_aarch64:*:*:*:*:*:*:*", "matchCriteriaId": "37B7CE5C-BFEA-4F96-9759-D511EF189059", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "B2C0ED62-9DEE-437C-AC01-0173128259DB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:8.6_ppc64le:*:*:*:*:*:*:*", "matchCriteriaId": "A633E21A-EBAA-41C9-A009-A36BDC762464", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "76C24D94-834A-4E9D-8F73-624AFA99AAA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:22.04:*:*:*:lts:*:*:*", "matchCriteriaId": "359012F1-2C63-415A-88B8-6726A87830DE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:23.04:*:*:*:*:*:*:*", "matchCriteriaId": "B2E702D7-F8C0-49BF-9FFB-883017076E98", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D69DCC-AE4D-4EA5-861C-D60951444C6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "204FC6CC-9DAC-45FB-8A9F-C9C8EDD29D54", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges." }, { "lang": "es", "value": "Se descubri\u00f3 un desbordamiento del b\u00fafer en el cargador din\u00e1mico ld.so de la librer\u00eda GNU C mientras se procesaba la variable de entorno GLIBC_TUNABLES. Este problema podr\u00eda permitir que un atacante local utilice variables de entorno GLIBC_TUNABLES manipuladas con fines malintencionados al iniciar archivos binarios con permiso SUID para ejecutar c\u00f3digo con privilegios elevados." } ], "id": "CVE-2023-4911", "lastModified": "2024-11-21T08:36:14.780", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-10-03T18:15:10.463", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5453" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5454" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5455" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5476" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2024:0033" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4911" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238352" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.qualys.com/cve-2023-4911/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2023/Oct/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/03/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/03/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/05/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/13/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/14/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/14/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2023/10/14/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5453" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2023:5476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2024:0033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238352" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202310-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.netapp.com/advisory/ntap-20231013-0006/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.debian.org/security/2023/dsa-5514" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.qualys.com/cve-2023-4911/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Undergoing Analysis", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-122" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/errata/RHSA-2017:1685 | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://github.com/ansible/ansible-modules-core/pull/5388 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2017:1685 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/ansible/ansible-modules-core/pull/5388 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | ansible_engine | * | |
redhat | virtualization | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "D8F5A819-05F9-4863-A5FD-7564C5DC8858", "versionEndExcluding": "2.2.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An input validation vulnerability was found in Ansible\u0027s mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de validaci\u00f3n de entradas en el m\u00f3dulo mysql_user de Ansible en versiones anteriores a la 2.2.1.0, el cual puede fallar a la hora de cambiar correctamente una contrase\u00f1a en determinadas circunstancias. Entonces, la contrase\u00f1a anterior seguir\u00eda activa cuando se deber\u00eda haber cambiado." } ], "id": "CVE-2016-8647", "lastModified": "2024-11-21T02:59:45.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 0.7, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-26T14:29:00.267", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1685" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/ansible/ansible-modules-core/pull/5388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1685" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/ansible/ansible-modules-core/pull/5388" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "matchCriteriaId": "CC7A498A-A669-4C42-8134-86103C799D13", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "matchCriteriaId": "104DA87B-DEE4-4262-AE50-8E6BC43B228B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:x86:*", "matchCriteriaId": "846F21C6-3D7F-4092-9C68-D5BEAFF7916F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFCB21B5-E285-452B-B30E-6C9D21EF8072", "versionEndIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.7.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "FA78F261-DEB3-46D5-9998-106F6210755E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "B28F9028-AAD2-45E6-A4AA-369792B0275B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion." }, { "lang": "es", "value": "La funci\u00f3n virtqueue_pop en hw/virtio/virtio.c en QEMU permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (consumo de memoria y caida del proceso QUEMU) mediante la presentaci\u00f3n de solicitudes sin esperar la finalizaci\u00f3n." } ], "id": "CVE-2016-5403", "lastModified": "2024-11-21T02:54:14.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-08-02T16:59:03.153", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1585.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1586.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92148" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036476" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-184.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1585.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1586.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1036476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-184.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "cisaActionDue": "2022-05-25", "cisaExploitAdd": "2022-05-04", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "OpenSSL Information Disclosure Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "matchCriteriaId": "9EE79AC6-5484-4A53-8333-373DAD1B5649", "versionEndExcluding": "1.0.1g", "versionStartIncluding": "1.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*", "matchCriteriaId": "3F09BC00-9D25-4C39-B705-A5A29F630517", "versionEndExcluding": "0.9.44", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:application_processing_engine_firmware:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "119DBCCC-439E-4148-9E11-CE8038066811", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:application_processing_engine:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE6A8466-8A69-491B-8DAB-877A6C2F6660", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:cp_1543-1_firmware:1.1:*:*:*:*:*:*:*", "matchCriteriaId": "B60287DD-E302-4F8C-833F-E8BE94BDB8D5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:cp_1543-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F703FF33-882F-4CB5-9CA0-8FAE670B2AEF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "92646048-3383-4F12-ABCA-8346D9837C2C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500t_firmware:1.5:*:*:*:*:*:*:*", "matchCriteriaId": "80CEA1F3-B820-4D36-B879-7D55F3B95002", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500t:-:*:*:*:*:*:*:*", "matchCriteriaId": "741B2C38-174C-49DF-98D8-F7D6F49D1CE5", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:siemens:elan-8.2:*:*:*:*:*:*:*:*", "matchCriteriaId": "B77B3ED9-1841-449E-B3B2-F53E73254314", "versionEndExcluding": "8.3.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:siemens:wincc_open_architecture:3.12:*:*:*:*:*:*:*", "matchCriteriaId": "B42FE7D9-673C-4FF3-924B-FC21DF06F769", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intellian:v100_firmware:1.20:*:*:*:*:*:*:*", "matchCriteriaId": "A3F2BCF2-2D0C-44AB-AE21-FBC7F04D099A", "vulnerable": true }, { "criteria": "cpe:2.3:o:intellian:v100_firmware:1.21:*:*:*:*:*:*:*", "matchCriteriaId": "B46DDC44-A1B4-4DF8-8AD5-FD235F1C2D54", "vulnerable": true }, { "criteria": "cpe:2.3:o:intellian:v100_firmware:1.24:*:*:*:*:*:*:*", "matchCriteriaId": "82BF6806-3E91-4B22-B53D-13F4CD19F757", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intellian:v100:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF9C2817-7F10-4369-A106-68DF9369B454", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intellian:v60_firmware:1.15:*:*:*:*:*:*:*", "matchCriteriaId": "9079EBFD-B901-4077-AD4B-A8B034BDDEA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:intellian:v60_firmware:1.25:*:*:*:*:*:*:*", "matchCriteriaId": "CFC20C7E-E264-4892-AA43-E289207935EE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intellian:v60:-:*:*:*:*:*:*:*", "matchCriteriaId": "BD513662-1089-4BF8-A0F8-9BE5CBF937BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitel:micollab:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "03433A5D-632E-47A5-871A-5859C80CB038", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "2B28F2FB-F263-4B2E-A4C7-951A474FD7F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "DC89913A-F419-43E8-B846-D7AA769EA898", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "9C5C14AB-2C97-406E-98B5-0BDC8B0AFEA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "C08973EF-E86A-46D7-9CF6-4374F2789ED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:7.3.0.104:*:*:*:*:*:*:*", "matchCriteriaId": "F2317158-3EE7-4894-ADC0-109E0D94DA0A", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice:1.1.2.5:*:*:*:*:lync:*:*", "matchCriteriaId": "501B4ED7-0A26-430A-91A2-29099D3CF493", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice:1.1.3.3:*:*:*:*:skype_for_business:*:*", "matchCriteriaId": "A93F15B3-1341-446F-85D0-E1842EA1F42C", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice:1.2.0.11:*:*:*:*:skype_for_business:*:*", "matchCriteriaId": "37A5858D-8DE8-4865-A803-7D8A9D4EA306", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice:1.3.2.2:*:*:*:*:skype_for_business:*:*", "matchCriteriaId": "32B33A4D-1E37-4EAA-AE25-7DA399D50046", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice:1.4.0.102:*:*:*:*:skype_for_business:*:*", "matchCriteriaId": "EDD5CCE5-CD24-4288-952F-B5814454A890", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "matchCriteriaId": "5991814D-CA77-4C25-90D2-DB542B17E0AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "5B45F8E4-0E7A-4D55-84C2-5BE5B6335269", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "53C986BD-2D1F-4865-B16D-72FD875E3776", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "45010D45-2FF2-4B04-B115-6B6FE606D598", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ricon:s9922l_firmware:16.10.3\\(3794\\):*:*:*:*:*:*:*", "matchCriteriaId": "9ED94033-99C2-419B-BBFA-247B4BB3ED4D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ricon:s9922l:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB07C7E6-1DFD-4B39-BA17-FB2912CB92D4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:broadcom:symantec_messaging_gateway:10.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "1745640A-621C-458B-92C6-C24BA06D79E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:broadcom:symantec_messaging_gateway:10.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "D4DEF17D-93AD-4E79-96ED-E7C44332BD52", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:splunk:splunk:*:*:*:*:enterprise:*:*:*", "matchCriteriaId": "F660A53D-39E7-422A-9E77-3D69A91F2E07", "versionEndExcluding": "6.0.3", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug." }, { "lang": "es", "value": "Las implementaciones de (1) TLS y (2) DTLS en OpenSSL 1.0.1 en versiones anteriores a 1.0.1g no manejan adecuadamente paquetes Heartbeat Extension, lo que permite a atacantes remotos obtener informaci\u00f3n sensible desde la memoria de proceso a trav\u00e9s de paquetes manipulados que desencadenan una sobrelectura del buffer, seg\u00fan lo demostrado mediante la lectura de claves privadas, relacionado con d1_both.c y t1_lib.c, tambi\u00e9n conocido como bug Heartbleed." } ], "evaluatorImpact": "CVSS V2 scoring evaluates the impact of the vulnerability on the host where the vulnerability is located. When evaluating the impact of this vulnerability to your organization, take into account the nature of the data that is being protected and act according to your organization\u2019s risk acceptance. While CVE-2014-0160 does not allow unrestricted access to memory on the targeted host, a successful exploit does leak information from memory locations which have the potential to contain particularly sensitive information, e.g., cryptographic keys and passwords. Theft of this information could enable other attacks on the information system, the impact of which would depend on the sensitivity of the data and functions of that system.", "id": "CVE-2014-0160", "lastModified": "2025-01-06T19:36:39.050", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2014-04-07T22:55:03.893", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0165.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://cogentdatahub.com/ReleaseNotes.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://heartbleed.com/" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1" }, { "source": "secalert@redhat.com", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/109" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/173" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/190" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/90" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/91" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57347" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57483" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57721" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57836" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57966" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57968" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59139" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59243" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59347" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX140605" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.blackberry.com/btsc/KB35882" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2896" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/32745" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/32764" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/720951" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Not Applicable", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66690" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030026" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030074" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030077" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030078" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030079" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030080" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030081" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030082" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.splunk.com/view/SP-CAAAMB3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2165-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes" ], "url": "https://filezilla-project.org/versions.php?type=server" }, { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "https://gist.github.com/chapmajs/10473815" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Permissions Required", "Third Party Advisory" ], "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0165.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://cogentdatahub.com/ReleaseNotes.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://heartbleed.com/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required", "Third Party Advisory" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/90" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/91" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57483" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57966" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/57968" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59139" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://secunia.com/advisories/59347" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX140605" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.blackberry.com/btsc/KB35882" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2896" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/32745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.exploit-db.com/exploits/32764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/720951" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Vendor Advisory" ], "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Not Applicable", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030077" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030081" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1030082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.splunk.com/view/SP-CAAAMB3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2165-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://filezilla-project.org/versions.php?type=server" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "https://gist.github.com/chapmajs/10473815" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Permissions Required", "Third Party Advisory" ], "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable", "Third Party Advisory" ], "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Exploit", "Third Party Advisory" ], "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 15.10 | |
canonical | ubuntu_linux | 16.04 | |
debian | debian_linux | 8.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 11 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CF78B06-34D3-4BF8-883B-7B9643BBA7CE", "versionEndIncluding": "2.6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "matchCriteriaId": "E88A537F-F4D0-46B9-9E37-965233C2A355", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR)." }, { "lang": "es", "value": "La funci\u00f3n patch_instruction en hw/i386/kvmvapic.c en QEMU no inicializa la variable imm32, lo que permite a administradores locales del SO invitado obtener informaci\u00f3n sensible de la memoria de pila del anfitri\u00f3n accediendo al Task Priority Register (TPR)." } ], "id": "CVE-2016-4020", "lastModified": "2024-11-21T02:51:10.763", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-25T15:59:04.927", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/86067" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1856" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/86067" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1856" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
6.6 (Medium) - CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
ovirt | ovirt | * | |
redhat | virtualization | 4.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "C58D385B-4DE1-4290-8FFA-C294D8875483", "versionEndExcluding": "4.1.7.6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues." }, { "lang": "es", "value": "ovirt-engine en versiones anteriores a la 4.1.7.6 con el nivel de registro configurado en DEBUG incluye contrase\u00f1as en el archivo de registro sin enmascarar. Solo los administradores pueden cambiar el nivel de registro y solo los administradores pueden acceder a los registros. Esto presenta un riesgo cuando los registros de nivel de depuraci\u00f3n se comparten con proveedores u otras partes para solucionar problemas." } ], "id": "CVE-2017-15113", "lastModified": "2024-11-21T03:14:05.920", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.6, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.7, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-27T16:29:00.303", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101933" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHEA-2017:3138" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113" }, { "source": "secalert@redhat.com", "url": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/101933" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHEA-2017:3138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-212" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
7.5 (High) - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "12B552F4-85B9-41D8-8408-BB42CC30F8CC", "versionEndExcluding": "2.10.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server\u0027s initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service." }, { "lang": "es", "value": "Se ha detectado un fallo de aserci\u00f3n en Qemu en versiones anteriores a la 2.10.1 en la negociaci\u00f3n de conexi\u00f3n inicial de los servidores de NBD (Network Block Device) en el que la corrutina I/O no estaba definida. Esto podr\u00eda provocar el cierre inesperado del servidor qemu-nbd si un cliente env\u00eda datos no esperados durante la negociaci\u00f3n de la conexi\u00f3n. Un proceso o usuario remoto podr\u00eda utilizar este fallo para provocar el cierre inesperado del servidor qemu-nbd, resultando en una denegaci\u00f3n de servicio (DoS)." } ], "id": "CVE-2017-7539", "lastModified": "2024-11-21T03:32:07.337", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-26T14:29:00.420", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99944" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2628" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7539" }, { "source": "secalert@redhat.com", "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=2b0bbc4f8809c972bad134bc1a2570dbb01dea0b" }, { "source": "secalert@redhat.com", "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=ff82911cd3f69f028f2537825c9720ff78bc3f19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99944" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=2b0bbc4f8809c972bad134bc1a2570dbb01dea0b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=ff82911cd3f69f028f2537825c9720ff78bc3f19" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-617" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
polkit_project | polkit | * | |
debian | debian_linux | 11.0 | |
canonical | ubuntu_linux | 20.04 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | openshift_container_platform | 4.7 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 |
{ "cisaActionDue": "2023-06-02", "cisaExploitAdd": "2023-05-12", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "Red Hat Polkit Incorrect Authorization Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:polkit_project:polkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "771AB1EA-D17C-4DFC-9A97-B197F1771818", "versionEndExcluding": "0.119", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:*:*:*:*", "matchCriteriaId": "8E442013-EBF8-44F2-AAAA-B23816F3230E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "14CF53D2-B585-4EA5-8F18-21BC9ECBB4B6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." }, { "lang": "es", "value": "Se ha detectado que polkit pod\u00eda ser enga\u00f1ado para omitir las comprobaciones de credenciales para las peticiones de D-Bus, elevando los privilegios del solicitante al usuario root. Este fallo podr\u00eda ser usado por un atacante local no privilegiado para, por ejemplo, crear un nuevo administrador local. La mayor amenaza de esta vulnerabilidad es para la confidencialidad e integridad de los datos, as\u00ed como para la disponibilidad del sistema" } ], "id": "CVE-2021-3560", "lastModified": "2024-11-21T06:21:50.987", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-16T19:15:08.450", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961710" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-863" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-754" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 12 | |
redhat | openstack | 13 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "777C3314-EA2A-44BC-BB0C-81D9A1F76E50", "versionEndIncluding": "2.12.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams." }, { "lang": "es", "value": "m_cat en slirp/mbuf.c en Qemu tiene un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) mediante los datagramas entrantes fragmentados." } ], "id": "CVE-2018-11806", "lastModified": "2024-11-21T03:44:04.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-06-13T16:29:01.483", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/07/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104400" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2462" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2762" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2822" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2887" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2892" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/07/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
python | python | * | |
python | python | * | |
python | python | * | |
python | python | * | |
python | python | 3.8.0 | |
python | python | 3.8.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 7.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
opensuse | leap | 15.0 | |
opensuse | leap | 15.1 | |
fedoraproject | fedora | 29 | |
fedoraproject | fedora | 30 | |
fedoraproject | fedora | 31 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
netapp | cloud_backup | - | |
netapp | converged_systems_advisor_agent | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "B09B31A2-30BF-4E95-81A3-F77FD97DF5B6", "versionEndExcluding": "2.7.17", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A384586-B574-4240-8BCF-CCE69498F336", "versionEndExcluding": "3.5.8", "versionStartIncluding": "3.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C052B2D-757B-4342-8BE9-510A08599779", "versionEndExcluding": "3.6.9", "versionStartIncluding": "3.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8E7B12E-74D0-4E51-A0A6-6C1A8B277055", "versionEndExcluding": "3.7.4", "versionStartIncluding": "3.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.8.0:alpha4:*:*:*:*:*:*", "matchCriteriaId": "BD6CA58B-2D25-4019-95F2-AA6DF516AD36", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:3.8.0:beta1:*:*:*:*:*:*", "matchCriteriaId": "BF6397BF-ED2C-4397-A8FF-23C92CAFFC1E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:converged_systems_advisor_agent:-:*:*:*:*:*:*:*", "matchCriteriaId": "9A865472-D6A4-49D9-96E5-D33D0E58144D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application." }, { "lang": "es", "value": "Se descubri\u00f3 una regresi\u00f3n de seguridad de CVE-2019-9636 en python desde commit con ID d537ab0ff9767ef024f26246899728f0116b1ec3 que afecta a las versiones 2.7, 3.5, 3.6, 3.7 y de v3.8.0a4 a v3.8.0b1, el cual permite a un atacante explotar CVE-2019-9636 violando las partes usuario (user) y contrase\u00f1a (password) de una URL. Cuando una aplicaci\u00f3n analiza las URL proporcionadas por el usuario para almacenar cookies, credenciales de autenticaci\u00f3n u otro tipo de informaci\u00f3n, es posible que un atacante proporcione URL especialmente creadas para que la aplicaci\u00f3n ubique informaci\u00f3n relacionada con el host (por ejemplo, cookies, datos de autenticaci\u00f3n) y env\u00ede a un host diferente al que deber\u00eda, a diferencia de si las URL se analizaron correctamente. El resultado de un ataque puede variar seg\u00fan la aplicaci\u00f3n." } ], "id": "CVE-2019-10160", "lastModified": "2024-11-21T04:18:32.713", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-07T18:29:00.280", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1587" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1700" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190617-0003/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1587" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190617-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-2/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-172" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://github.com/warner/python-ecdsa/issues/114 | Exploit, Third Party Advisory | |
secalert@redhat.com | https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 | Release Notes, Third Party Advisory | |
secalert@redhat.com | https://pypi.org/project/ecdsa/0.13.3/ | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 | Exploit, Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/warner/python-ecdsa/issues/114 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 | Release Notes, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pypi.org/project/ecdsa/0.13.3/ | Release Notes, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
python-ecdsa_project | python-ecdsa | * | |
redhat | ceph_storage | 2.0 | |
redhat | ceph_storage | 3.0 | |
redhat | openstack | 10 | |
redhat | openstack | 13 | |
redhat | openstack | 14 | |
redhat | openstack | 15 | |
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python-ecdsa_project:python-ecdsa:*:*:*:*:*:*:*:*", "matchCriteriaId": "F7B0A174-35C3-4CBC-95FD-1359971CAE7E", "versionEndExcluding": "0.13.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ceph_storage:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D07DF15E-FE6B-4DAF-99BB-2147CF7D7EEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ceph_storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "516F4E8E-ED2F-4282-9DAB-D8B378F61258", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*", "matchCriteriaId": "EB7F358B-5E56-41AB-BB8A-23D3CB7A248B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:15:*:*:*:*:*:*:*", "matchCriteriaId": "70108B60-8817-40B4-8412-796A592E4E5E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en todas las versiones de python-ecdsa anteriores a la versi\u00f3n 0.13.3, donde no se comprobaba correctamente si las firmas usaban codificaci\u00f3n DER. Sin esta comprobaci\u00f3n, se podr\u00eda aceptar una firma malformada, haciendo que la firma sea maleable. Sin la comprobaci\u00f3n apropiada, un atacante podr\u00eda usar una firma maleable para crear transacciones falsas." } ], "id": "CVE-2019-14859", "lastModified": "2024-11-21T04:27:30.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 6.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 5.2, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-01-02T15:15:11.960", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/warner/python-ecdsa/issues/114" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3" }, { "source": "secalert@redhat.com", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://pypi.org/project/ecdsa/0.13.3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/warner/python-ecdsa/issues/114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes", "Third Party Advisory" ], "url": "https://pypi.org/project/ecdsa/0.13.3/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-347" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1757258 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html | Exploit, Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1757258 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html | Exploit, Mailing List, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
nbdkit_project | nbdkit | * | |
nbdkit_project | nbdkit | * | |
nbdkit_project | nbdkit | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_server | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "A063E03B-A7F8-4485-AC7A-670482AABDB2", "versionEndExcluding": "1.12.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "9E34640C-18B4-4C3F-BA2E-EB55137D0F6A", "versionEndExcluding": "1.14.1", "versionStartIncluding": "1.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:nbdkit_project:nbdkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "45F3323B-D58A-4029-B8E4-A265571EE38C", "versionEndExcluding": "1.15.1", "versionStartIncluding": "1.15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*", "matchCriteriaId": "3AA08768-75AF-4791-B229-AE938C780959", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side." }, { "lang": "es", "value": "Se detect\u00f3 una vulnerabilidad de denegaci\u00f3n de servicio en nbdkit versiones 1.12.7, 1.14.1 y 1.15.1.\u0026#xa0;Un atacante podr\u00eda conectarse al servicio nbdkit y causar que hiciera una gran cantidad de trabajo en la inicializaci\u00f3n de plugins de backend, simplemente abriendo una conexi\u00f3n al servicio.\u0026#xa0;Esta vulnerabilidad podr\u00eda causar el consumo de recursos y la degradaci\u00f3n del servicio en nbdkit, seg\u00fan los plugins configurados en el lado del servidor" } ], "id": "CVE-2019-14850", "lastModified": "2024-11-21T04:27:29.737", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-18T19:15:12.933", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-406" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 6.5 | |
redhat | enterprise_linux_openstack_platform | 5 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_aus | 6.5 | |
redhat | enterprise_linux_server_tus | 6.5 | |
redhat | enterprise_linux_workstation | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "17C21D4E-49B0-4DED-99BA-DBE313C548BC", "versionEndExcluding": "2.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_openstack_platform:5:*:*:*:*:*:*:*", "matchCriteriaId": "C0D1C568-6B3A-4F73-977E-DAA981736120", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process." }, { "lang": "es", "value": "Los controladores de bloque de QEMU versiones anteriores a 2.0.0 para CLOOP, QCOW2 versi\u00f3n 2 y varios otros formatos de imagen son vulnerables a posibles corrupciones de memoria, desbordamientos de enteros/buffer o bloqueos causados por falta de comprobaciones de entrada que podr\u00edan permitir a un usuario remoto ejecutar c\u00f3digo arbitrario en el host con los privilegios del proceso QEMU" } ], "id": "CVE-2014-0144", "lastModified": "2024-11-21T02:01:28.347", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-09-29T03:15:11.087", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240" }, { "source": "secalert@redhat.com", "url": "https://www.vulnerabilitycenter.com/#%21vul=44767" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.vulnerabilitycenter.com/#%21vul=44767" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2019672 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202309-06 | ||
secalert@redhat.com | https://www.samba.org/samba/security/CVE-2020-25717.html | Mitigation, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2019672 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202309-06 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.samba.org/samba/security/CVE-2020-25717.html | Mitigation, Vendor Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA32EB89-D016-4181-94A6-66872DF23385", "versionEndExcluding": "4.13.14", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2BD5F53-14DC-4BBF-8E5D-A1DBD24B5F02", "versionEndExcluding": "4.14.10", "versionStartIncluding": "4.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F33C9B3-33EE-431B-93CF-B738D05BBD0A", "versionEndExcluding": "4.15.2", "versionStartIncluding": "4.15.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CD81C46-328B-412D-AF4E-68A2AD2F1A73", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:gluster_storage:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1986832-44C9-491E-A75D-AAD8FAE683E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:gluster_storage:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "135265D8-583D-41EB-B741-419FC871CE91", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "C9D3F4FF-AD3D-4D17-93E8-84CAFCED2F59", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "307846C3-F2B3-4E0D-AA31-BCC1444589F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "566507B6-AC95-47F7-A3FB-C6F414E45F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0AB105EC-19F9-424A-86F1-305A6FD74A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4A684C7-88FD-43C4-9BDB-AE337FCBD0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_resilient_storage:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F66BE726-A258-42D7-B23A-925F50FDF449", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "9C24797C-0397-4D4F-ADC3-3B99095DBB35", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "matchCriteriaId": "902B8056-9E37-443B-8905-8AA93E2447FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:21.04:*:*:*:*:*:*:*", "matchCriteriaId": "8EF1C1CC-3FAE-4DE3-BC41-E5B14D5721F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:21.10:*:*:*:*:*:*:*", "matchCriteriaId": "AAE4D2D0-CEEB-416F-8BC5-A7987DF56190", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en la forma en que Samba mapea usuarios del dominio a usuarios locales. Un atacante autenticado podr\u00eda usar este fallo para causar una posible escalada de privilegios" } ], "id": "CVE-2020-25717", "lastModified": "2024-11-21T05:18:33.760", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 8.5, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 9.2, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-02-18T18:15:08.393", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019672" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202309-06" }, { "source": "secalert@redhat.com", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2020-25717.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019672" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202309-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2020-25717.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "500A2ABC-14CF-439E-ABFB-60271177BA63", "versionEndIncluding": "3.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "AFB0FFE3-4BE1-4024-BCC6-1B87074DE2E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "CB33390A-F51F-4451-8FEA-7FC31F1AA51C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E89CA5F-C65B-49B7-9B3F-4ED023B78069", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9432081E-3796-4A28-92EA-05E10A35CCDB", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9170095-A9BB-4D24-9925-39256D7CE2C6", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "DCA6CE41-1D13-4A7A-94D8-C0D5740870A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "543B57B8-C1C7-4A70-976C-6E76FCB4E2AE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "9AAC0F00-1726-4249-9681-43C7CED06E98", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C24412C3-72FC-40E9-8AED-E233649CDABF", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B59E16D-7645-492A-9C1D-A8724FFCA28F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "71B7081C-A869-402A-9C58-219B3225DB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "D52CFC7F-2A7F-4E23-8E6C-91B91436419C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "04C1A189-E227-4D17-9E48-035CCBCC0754", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "0579A45D-748E-49E5-A11A-A06253CC7895", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "92F370C2-3C5A-416D-83C1-A4F84866E958", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "08E29063-889A-4499-AEAC-D79165EA34A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4FCCA87-C81C-4DB9-B5CE-E24B7C504330", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB2B6684-7399-470B-B91C-B5F7A500A30C", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79180EBD-26CE-4012-A55C-320626E236B8", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "997D12F1-098D-4C42-A6A2-B4F59AC78F0F", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C32BB88-ECE9-49C1-B75D-D47A17399C10", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "99398E30-A7D1-4A88-BE09-524DEF26C8DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "5B226347-71D7-4235-8802-4C1F82EB948E", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AD3FDA5-5E5A-41F9-ABB4-4C7A166A4A28", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6C4B56F-D022-4268-9D78-6E4D12AE9215", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "14612AC5-945C-4402-AFF0-5FCE11B7C785", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "321CC6FB-A330-41AA-9E8D-1FC1A1E75884", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "CF91F21C-80D9-42E2-8DD9-D523D05CA39A", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "EA7525A1-439A-495C-9D37-3D34D396BD61", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "EAFC0D83-7F64-44F2-A014-37DE3CAF846A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "74DEDC05-82FC-4AD5-9DDD-D0D68DA9E26D", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_domain_name_system:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "693F34DB-A79D-41E1-85E6-4B7BC2DCF7FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "25CA8B66-C7A2-42DE-9FD4-620EBEC0B226", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "6A2444CF-5BA9-4DD0-9910-C156F9FCDA27", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "DC1CC599-DA9C-46BD-9C5C-FD25D57AE9D6", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "76F48A48-9C6E-49CD-8C89-C4F75BF2982A", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "C026F902-7258-43A6-BB36-A72121BE72CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "1102BBCB-6D9E-46AA-9DA2-A739A8159D8F", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "F0714D8F-01FA-4644-BEFD-587B28528727", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "matchCriteriaId": "920BC3DD-A1D4-403B-83D2-00636C20FFC0", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3E634D59-2B6D-49B8-A7BD-E2962CD2B455", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_fraud_protection_service:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "3836F05D-0EE6-441E-A498-FC3E25960CE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "50D80416-4AA8-4A26-9B0C-6AE5A84301E8", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "A599B58A-A3D5-4CC1-A090-8AD73BB579F7", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "49C8BE4A-DED6-451A-B6EE-AC95DD26F85A", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5756EA61-D0E4-4AC1-882D-71EE4BB6CEB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7171DEF9-C5EB-490B-9BD5-4C7CB0331D61", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "07F2C5EE-2106-4FC1-9C43-2621330A1585", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "6E51A79D-3602-4FC4-9FD9-07E64361B1F6", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "DEC0E30F-6550-4BC9-8DA7-6BD495DBF415", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E847B072-2E86-416D-9D39-FD796770A0B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "9AEF72B3-8334-4848-9835-614B6E1144FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "99A188D5-B165-4A11-B0CA-26C46F67C4BC", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "94BD1043-CF12-45FA-B64B-EF57EBD708F6", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5D90F4A-FA2A-412F-8591-D1CA6399ECAD", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "461C4C1D-B0F9-44EF-A535-BCE9FE501A94", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7543A048-FFC5-442C-A008-5E7458317F14", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE322801-EBC9-4B51-AAC2-1371111207AB", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "58D7CC86-ADC4-4E70-BC80-D8850B746420", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAD2867D-D646-4B01-A383-6A47B51D059E", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "C1C2B883-EA96-4B51-865B-B1DE1561096C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F65E0AC-FDE1-485F-99AA-387096A02DD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAEFCA7B-85ED-4825-A15D-E7357FC97AB0", "versionEndExcluding": "13.1.3.5", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "4CD80613-FE83-46A3-B28E-EA9524214BC5", "versionEndExcluding": "14.1.3.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "126DC4FA-E5EB-43E1-83F9-19F29E852E03", "versionEndExcluding": "15.0.1.4", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C5A9DDF-C18B-4628-AE26-50FBDAD4654B", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:16.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "A055174D-5D6D-43A2-9B36-AF81FD3196E2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID." }, { "lang": "es", "value": "La funci\u00f3n inode_init_owner en fs/inode.c en el kernel de Linux hasta la versi\u00f3n 3.16 permite a los usuarios locales crear archivos con una propiedad de grupo no deseada, en un escenario donde un directorio es SGID a un cierto grupo y es escribible por un usuario que no es miembro de ese grupo. En este caso, el no miembro puede desencadenar la creaci\u00f3n de un archivo simple cuya propiedad de grupo sea ese grupo. El comportamiento previsto era que el no miembro puede activar la creaci\u00f3n de un directorio (pero no un archivo plano) cuya propiedad de grupo sea ese grupo. El no miembro puede aumentar sus privilegios haciendo el archivo plano ejecutable y el SGID" } ], "id": "CVE-2018-13405", "lastModified": "2024-11-21T03:47:02.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-06T14:29:01.223", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/07/13/2" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.securityfocus.com/bid/106503" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0717" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2566" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4164" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K00854051" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://twitter.com/grsecurity/status/1015082951204327425" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3753-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3753-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3754-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45033/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://openwall.com/lists/oss-security/2018/07/13/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.securityfocus.com/bid/106503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0717" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:4164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/csp/article/K00854051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://twitter.com/grsecurity/status/1015082951204327425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3752-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3753-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3753-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3754-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45033/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-269" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "19E6775C-BA58-4D7E-96AB-9283C99D9641", "versionEndIncluding": "2.3.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*", "matchCriteriaId": "6133CA80-A291-487F-AE06-85D4AA154727", "versionEndIncluding": "15.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "319EC0C6-94C5-494A-9C5D-DC5124DFC8E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "13E02156-E748-4820-B76F-7074793837E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "matchCriteriaId": "FF47C9F0-D8DA-4B55-89EB-9B2C9383ADB9", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*", "matchCriteriaId": "D5900A25-FDD7-4900-BF7C-F3ECCB714D2B", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*", "matchCriteriaId": "FDDF9823-D999-41A4-BB7B-A63C00ACE11B", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*", "matchCriteriaId": "51F7426A-46F7-4BE0-806F-F4598C8B0426", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*", "matchCriteriaId": "E7F71EBA-27AC-464B-8708-4E8971BC75A7", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*", "matchCriteriaId": "8705CF80-DEFC-4425-8E23-D98FFD678157", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set." }, { "lang": "es", "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en el controlador PCNET en QEMU permite a atacantes remotos ejecutar c\u00f3digo arbitrario mediante el env\u00edo de un paquete con el juego TXSTATUS_STARTPACKET y posteriormente un paquete manipulado con el juego TXSTATUS_DEVICEOWNS." } ], "id": "CVE-2015-3209", "lastModified": "2024-11-21T02:28:54.573", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-06-15T15:59:00.070", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3284" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3285" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3286" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/75123" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032545" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2630-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/JSA10783" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3285" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3286" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/75123" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2630-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/JSA10783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168 | Issue Tracking, Third Party Advisory, Vendor Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168 | Issue Tracking, Third Party Advisory, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | libvirt | * | |
redhat | libvirt | * | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EBE53E7-FA47-4A57-B702-A09AAD367D41", "versionEndExcluding": "4.10.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "2004724A-67F7-45C3-8FEF-21F4DF5655B6", "versionEndExcluding": "5.4.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:virtualization:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "C32B0A34-5B95-4B1F-8077-5C7768FDFB33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an \"emulator\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." }, { "lang": "es", "value": "Las APIs libvirt de las funciones virConnectBaselineHypervisorCPU() y virConnectCompareHypervisorCPU(), versiones 4.x.x anteriores a 4.10.1 y versiones 5.x.x anteriores a 5.4.1, aceptan un argumento \"emulator\" para especificar el programa que proporciona emulaci\u00f3n para un dominio. Desde versi\u00f3n v1.2.19, libvirt ejecutar\u00e1 ese programa para examinar las capacidades del dominio. Los clientes de solo lectura podr\u00edan especificar una ruta de acceso arbitraria para este argumento, causando que libvirtd activara un ejecutable dise\u00f1ado con sus propios privilegios." } ], "id": "CVE-2019-10168", "lastModified": "2024-11-21T04:18:33.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-02T13:15:12.247", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-250" }, { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | virtualization_manager | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "02BA5FF1-C9FB-4F3F-BA74-5BBC9B7FA9EC", "versionEndIncluding": "3.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA1A18F-D997-4121-A01B-FD9B3BF266CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used." }, { "lang": "es", "value": "Qemu tiene un desbordamiento de b\u00fafer en rtl8139_do_receive en hw/net/rtl8139.c debido a que se emplea un tipo de datos de enteros incorrecto." } ], "id": "CVE-2018-17958", "lastModified": "2024-11-21T03:55:16.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-09T22:29:00.813", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105556" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105556" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4454" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1950136 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a | Mailing List, Patch, Vendor Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20210618-0008/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1950136 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a | Mailing List, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20210618-0008/ | Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "40362FFA-6C99-41DB-AC04-5B835E7DE052", "versionEndExcluding": "5.12", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true }, { "criteria": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB9B8171-F6CA-427D-81E0-6536D3BBFA8D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en el kernel de Linux en versiones anteriores a 5.12.\u0026#xa0;El valor de internal.ndata, en la API de KVM, es asignado a un \u00edndice de matriz, que puede ser actualizado por un proceso de usuario en cualquier momento, lo que podr\u00eda conllevar a una escritura fuera de l\u00edmites.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la integridad de los datos y la disponibilidad del sistema" } ], "id": "CVE-2021-3501", "lastModified": "2024-11-21T06:21:41.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-05-06T13:15:12.840", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "B09B31A2-30BF-4E95-81A3-F77FD97DF5B6", "versionEndExcluding": "2.7.17", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1E55AC4-366D-497C-A541-A7BA86084846", "versionEndExcluding": "3.4.10", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "BA03C7E0-BBBD-48B7-8B55-D21114F7AE78", "versionEndExcluding": "3.5.7", "versionStartIncluding": "3.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C052B2D-757B-4342-8BE9-510A08599779", "versionEndExcluding": "3.6.9", "versionStartIncluding": "3.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C910F83-E507-4572-93B0-740BFBA89B7A", "versionEndExcluding": "3.7.3", "versionStartIncluding": "3.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "matchCriteriaId": "DC1BD7B7-6D88-42B8-878E-F1318CA5FCAF", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "matchCriteriaId": "80F0FA5D-8D3B-4C0E-81E2-87998286AF33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "matchCriteriaId": "5F65DAB0-3DAD-49FF-BC73-3581CC3D5BF3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "4EB48767-F095-444F-9E05-D9AC345AB803", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "6C3741B8-851F-475D-B428-523F4F722350", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "2583A5FA-BDAF-4D3C-8616-C6B0ECCD057C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "matchCriteriaId": "1272DF03-7674-4BD4-8E64-94004B195448", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:sun_zfs_storage_appliance_kit:8.8.6:*:*:*:*:*:*:*", "matchCriteriaId": "517A2282-C254-49EB-A52D-FC2B45E70ADD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9." }, { "lang": "es", "value": "Python, en las versiones 2.7.x hasta la 2.7.16 y en las 3.x hasta la 3.7.2, se ve afectado por lo siguiente: Gesti\u00f3n incorrecta de codificaci\u00f3n Unicode (con un netloc incorrecto) durante la normalizaci\u00f3n NFKC. Su impacto provoca: la divulgaci\u00f3n de informaci\u00f3n (credenciales, cookies, etc, que est\u00e9n cacheados contra un determinado nombre de host). Los componentes son los siguientes: urllib.parse.urlsplit y urllib.parse.urlparse. El vector de ataque es el siguiente: una URL especialmente manipulada puede analizarse sint\u00e1cticamente de manera incorrecta para localizar cookies o datos de autenticaci\u00f3n y enviar dicha informaci\u00f3n a un host distinto con respecto a cuando se analiza de manera correcta. Esta corregido en las versiones: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9" } ], "id": "CVE-2019-9636", "lastModified": "2024-11-21T04:52:01.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-08T21:29:00.703", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107400" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0763" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0764" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0959" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0710" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0765" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0806" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0902" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0981" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0997" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1467" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2980" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3170" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.python.org/issue36216" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/pull/12201" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "source": "cve@mitre.org", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-26" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190517-0001/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "cve@mitre.org", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0763" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0764" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0959" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0902" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1467" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3170" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.python.org/issue36216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/python/cpython/pull/12201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-26" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20190517-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167 | Issue Tracking, Vendor Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/libvirt-privesc-vulnerabilities | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202003-18 | Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | libvirt | * | |
redhat | libvirt | * | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EBE53E7-FA47-4A57-B702-A09AAD367D41", "versionEndExcluding": "4.10.1", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "2004724A-67F7-45C3-8FEF-21F4DF5655B6", "versionEndExcluding": "5.4.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:virtualization:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "C32B0A34-5B95-4B1F-8077-5C7768FDFB33", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an \"emulatorbin\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." }, { "lang": "es", "value": "La API libvirt de la funci\u00f3n virConnectGetDomainCapabilities(), versiones 4.x.x anteriores a 4.10.1 y versiones 5.x.x anteriores a 5.4.1, acepta un argumento \"emulatorbin\" para especificar el programa que proporciona emulaci\u00f3n para un dominio. Desde versi\u00f3n v1.2.19, libvirt ejecutar\u00e1 ese programa para examinar las capacidades del dominio. Los clientes de solo lectura podr\u00edan especificar una ruta de acceso arbitraria para este argumento, causando que libvirtd activara un ejecutable dise\u00f1ado con sus propios privilegios." } ], "id": "CVE-2019-10167", "lastModified": "2024-11-21T04:18:33.810", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-08-02T13:15:12.170", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-250" }, { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" }, { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2048738 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://security.netapp.com/advisory/ntap-20220602-0001/ | Third Party Advisory | |
secalert@redhat.com | https://www.openwall.com/lists/oss-security/2022/02/10/1 | Exploit, Mailing List, Mitigation, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2048738 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.netapp.com/advisory/ntap-20220602-0001/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.openwall.com/lists/oss-security/2022/02/10/1 | Exploit, Mailing List, Mitigation, Patch, Third Party Advisory |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "49A1931C-ABDB-4E5C-B205-9CBBC837A97A", "versionEndExcluding": "4.9.301", "versionStartIncluding": "4.8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C53477E7-1AB3-4CCB-BA3A-8CA6D288B41B", "versionEndExcluding": "4.14.266", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E67EAACB-63BB-41E7-9FE0-EC45ECD8CFD0", "versionEndExcluding": "4.19.229", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1380BE1A-D9B3-4CB0-A8B3-E24C7ABD8D74", "versionEndExcluding": "5.4.179", "versionStartIncluding": "4.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA230C44-7F00-4499-93FC-B023912E2BDC", "versionEndExcluding": "5.10.100", "versionStartIncluding": "5.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C188CF31-9B43-49E9-94C5-FE808500CFC8", "versionEndExcluding": "5.15.23", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B3CAAA9-722D-4630-BBD7-A16C561ED854", "versionEndExcluding": "5.16.9", "versionStartIncluding": "5.16", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:-:*:*:*:*:*:*", "matchCriteriaId": "A59F7FD3-F505-48BD-8875-F07A33F42F6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*", "matchCriteriaId": "7BD5F8D9-54FA-4CB0-B4F0-CB0471FDDB2D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*", "matchCriteriaId": "E6E34B23-78B4-4516-9BD8-61B33F4AC49A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*", "matchCriteriaId": "C030FA3D-03F4-4FB9-9DBF-D08E5CAC51AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "93A089E2-D66E-455C-969A-3140D991BAF4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "F2B848E7-7DDA-4708-AFE6-9DB27D1451ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "860EA789-CC44-409C-882D-4FC4CAB42912", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus_for_power_little_endian:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "FBA6FE18-5186-4869-ADD4-38B17E4E8C1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "B3F1B4FA-2161-4BE6-93E9-745E543B326C", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "58D2C068-2FF0-4FAB-8317-3ABC6EF8B988", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "87C21FE1-EA5C-498F-9C6C-D05F91A88217", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "0AB105EC-19F9-424A-86F1-305A6FD74A9C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "47811209-5CE5-4375-8391-B0A7F6A0E420", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "matchCriteriaId": "E5CB3640-F55B-4127-875A-2F52D873D179", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B6B0DA79-DF12-4418-B075-F048C9E2979A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "C5C5860E-9FEB-4259-92FD-A85911E2F99E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "22D095ED-9247-4133-A133-73B7668565E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ovirt:node:4.4.10:*:*:*:*:*:*:*", "matchCriteriaId": "F6AB512A-4FB3-469D-AA20-653268C7047E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network." }, { "lang": "es", "value": "Se ha encontrado un fallo de desbordamiento de pila en la funcionalidad del protocolo TIPC del kernel de Linux en la forma en que un usuario env\u00eda un paquete con contenido malicioso cuando el n\u00famero de nodos miembros del dominio es superior a los 64 permitidos. Este fallo permite a un usuario remoto bloquear el sistema o posiblemente escalar sus privilegios si presenta acceso a la red TIPC" } ], "id": "CVE-2022-0435", "lastModified": "2024-11-21T06:38:37.323", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-25T19:15:10.100", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220602-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220602-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "cisaActionDue": "2022-07-28", "cisaExploitAdd": "2022-01-28", "cisaRequiredAction": "Apply updates per vendor instructions.", "cisaVulnerabilityName": "GNU Bourne-Again Shell (Bash) Arbitrary Code Execution Vulnerability", "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:bash:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4DBE402-1B0A-4854-ABE5-891321454C25", "versionEndIncluding": "4.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "DCA5A28D-79B6-4F3E-9C98-65D4DFAD8EE7", "versionEndExcluding": "4.9.12", "versionStartIncluding": "4.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B1DC7EF-C994-4252-9DFE-DCA63FB17AE0", "versionEndExcluding": "4.10.9", "versionStartIncluding": "4.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "9056776F-03F6-4C3D-8635-37D66FD16EAA", "versionEndExcluding": "4.11.11", "versionStartIncluding": "4.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "AFEE6963-F73F-4B71-B4F8-6E550FBDA5F6", "versionEndExcluding": "4.12.9", "versionStartIncluding": "4.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "8296875A-64FA-4592-848A-A923126BD8AF", "versionEndExcluding": "4.13.9", "versionStartIncluding": "4.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:arista:eos:*:*:*:*:*:*:*:*", "matchCriteriaId": "816A16AF-1F5E-483A-AA89-3022818FAE43", "versionEndExcluding": "4.14.4f", "versionStartIncluding": "4.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:4:*:*:*:*:*:*:*", "matchCriteriaId": "F8421899-5D10-4C2B-88AA-3DA909FE3E67", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE8B7F1F-22F6-4B10-A6E5-DE44B1D2E649", "versionEndExcluding": "4.1.1", "vulnerable": true }, { "criteria": "cpe:2.3:o:qnap:qts:4.1.1:-:*:*:*:*:*:*", "matchCriteriaId": "F407EA72-BA1A-41A2-B699-874304A638A5", "vulnerable": true }, { "criteria": "cpe:2.3:o:qnap:qts:4.1.1:build_0927:*:*:*:*:*:*", "matchCriteriaId": "DDA25903-B334-438B-8196-B9E5119199D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mageia:mageia:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "76F1E356-E019-47E8-AA5F-702DA93CF74E", "vulnerable": true }, { "criteria": "cpe:2.3:o:mageia:mageia:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "F805A106-9A6F-48E7-8582-D3C5A26DFC11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "EC489F35-07F1-4C3E-80B9-78F0689BC54B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.4:*:*:*:*:*:*:*", "matchCriteriaId": "95CE35FC-266F-4025-A0B8-FB853C020800", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6172AF57-B26D-45F8-BE3A-F75ABDF28F49", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D8B549B-E57B-4DFE-8A13-CAB06B5356B3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "569964DA-31BE-4520-A66D-C3B09D557AB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:5.9_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "EC5537E1-1E8E-49C5-B4CB-A8E2EE3F5088", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.4_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "804DFF9F-BAA8-4239-835B-6182471A224F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:6.5_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "9EE496C0-35F7-44DC-B3F0-71EA3A613C38", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.3_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "71179893-49F2-433C-A7AC-687075F9CC1B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.4_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "1D4C43D8-02A5-4385-A89E-F265FEEC9E9B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.5_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "37ECC029-3D84-4DD7-B28B-E5AD5559CF94", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.6_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "F4CBED2A-B6B0-420E-BC40-160930D8662E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.7_s390x:*:*:*:*:*:*:*", "matchCriteriaId": "652F7BB0-A6EA-45D0-86D4-49F4CA6C3EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.0_ppc:*:*:*:*:*:*:*", "matchCriteriaId": "29BBF1AC-F31F-4251-8054-0D89A8E6E990", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:5.9_ppc:*:*:*:*:*:*:*", "matchCriteriaId": "C52A4A2F-6385-4E5F-B2C7-0EF7267546F6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "6D8D654F-2442-4EA0-AF89-6AC2CD214772", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "D8ED0658-5F8F-48F0-A605-A2205DA27DA5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8BCF87FD-9358-42A5-9917-25DF0180A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "C385DA76-4863-4D39-84D2-9D185D322365", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "188019BF-3700-4B3F-BFA5-553B2B545B7F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "9B8B2E32-B838-4E51-BAA2-764089D2A684", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "4319B943-7B19-468D-A160-5895F7F997A3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "39C1ABF5-4070-4AA7-BAB8-4F63E1BD91FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*", "matchCriteriaId": "8036E2AE-4E44-4FA5-AFFB-A3724BFDD654", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "634C23AC-AC9C-43F4-BED8-1C720816D5E3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:*", "matchCriteriaId": "BB6ADFB8-210D-4E46-82A2-1C8705928382", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*", "matchCriteriaId": "AD6D0378-F0F4-4AAA-80AF-8287C790EC96", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "8821E5FE-319D-40AB-A515-D56C1893E6F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "0AE981D4-0CA1-46FA-8E91-E1A4D5B31383", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "F732C7C9-A9CC-4DEF-A8BE-D0F18C944C78", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*", "matchCriteriaId": "74BCA435-7594-49E8-9BAE-9E02E129B6C0", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "3ED68ADD-BBDA-4485-BC76-58F011D72311", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "matchCriteriaId": "D2DF4815-B8CB-4AD3-B91D-2E09A8E318E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:*", "matchCriteriaId": "CED02712-1031-4206-AC4D-E68710F46EC9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "matchCriteriaId": "35BBD83D-BDC7-4678-BE94-639F59281139", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:-:*:*", "matchCriteriaId": "7F4AF9EC-7C74-40C3-A1BA-82B80C4A7EE0", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "matchCriteriaId": "CB6476C7-03F2-4939-AB85-69AA524516D9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "matchCriteriaId": "E534C201-BCC5-473C-AAA7-AAB97CEB5437", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "matchCriteriaId": "2470C6E8-2024-4CF5-9982-CFF50E88EAE9", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "matchCriteriaId": "15FC9014-BD85-4382-9D04-C0703E901D7A", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "2F7F8866-DEAD-44D1-AB10-21EE611AA026", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "matchCriteriaId": "1831D45A-EE6E-4220-8F8C-248B69520948", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "94C9C346-6DEC-4C72-9F59-BB3BEC42B551", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "2071DABB-7102-47F2-A15F-A6C03607D01F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:infosphere_guardium_database_activity_monitoring:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "A8661E86-E075-427F-8E05-7A33811A3A76", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "BEFCC35D-1C83-4CA5-8B1D-9A637613AD7E", "versionEndIncluding": "1.0.0.4", "versionStartIncluding": "1.0.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "054736AF-96E0-491D-B824-CC4A35B76E14", "versionEndIncluding": "1.1.0.4", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "575894EE-F13C-4D56-8B63-59A379F63BD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_risk_manager:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "0E476AEB-AD38-4033-8426-DC502497D75A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C062C89-5DC2-46EE-A9D3-23E7539A5DAF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr1:*:*:*:*:*:*", "matchCriteriaId": "20981443-6A64-4852-B2CB-3299927C6F78", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.0:mr2:*:*:*:*:*:*", "matchCriteriaId": "59761BB8-FCC7-4D15-88A8-82076CCF196F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:-:*:*:*:*:*:*", "matchCriteriaId": "CF399B2E-8413-4B80-A0C0-E61E8A0A8604", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p1:*:*:*:*:*:*", "matchCriteriaId": "230EBA53-66AF-432B-B4C1-08D8FC903B2B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p2:*:*:*:*:*:*", "matchCriteriaId": "789F398A-5CB2-48F8-AF8F-05BF0A8E04B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.1:p3:*:*:*:*:*:*", "matchCriteriaId": "EF102659-B067-473E-AA37-EA90A82D1864", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:-:*:*:*:*:*:*", "matchCriteriaId": "81DF915D-D764-4C21-B213-0ADFD844E9DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p1:*:*:*:*:*:*", "matchCriteriaId": "C29A4119-A992-4713-85D6-4FDED7CD416A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p10:*:*:*:*:*:*", "matchCriteriaId": "4CA59C9D-74C2-4AFC-B1D1-1BC305FD493B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p11:*:*:*:*:*:*", "matchCriteriaId": "5720A37E-1DB5-45BA-9FDE-0EAEFE1F2257", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p12:*:*:*:*:*:*", "matchCriteriaId": "F03006B7-037B-491F-A09F-DEB2FF076754", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p13:*:*:*:*:*:*", "matchCriteriaId": "FE78AED4-AD60-406C-82E0-BA52701B49BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p2:*:*:*:*:*:*", "matchCriteriaId": "3D0B71F0-CCED-4E23-989A-3E9E2D71307C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p3:*:*:*:*:*:*", "matchCriteriaId": "5CF8FC22-C556-451C-B928-F5AF8DF4BF45", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p4:*:*:*:*:*:*", "matchCriteriaId": "081D3B14-45F6-4F96-944B-94D967FEFA26", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p5:*:*:*:*:*:*", "matchCriteriaId": "DE2C36B5-43F8-401B-B420-1FA5F13A4D6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p6:*:*:*:*:*:*", "matchCriteriaId": "D922DC5A-63F6-4188-BCDE-BB987402E47E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p7:*:*:*:*:*:*", "matchCriteriaId": "BFD5737C-AAE8-4C8D-BCFE-FFDF5DA4221C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p8:*:*:*:*:*:*", "matchCriteriaId": "C2BCC22C-A32B-4945-AFBC-777DBE248FB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.1.2:p9:*:*:*:*:*:*", "matchCriteriaId": "92F92890-63B0-4918-A147-8852B6E2FA8A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "8016ECD3-4417-47A8-9493-C9F9EDF5FAA5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "ED0B143A-5386-4375-AEB2-48619B2B1EF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p1:*:*:*:*:*:*", "matchCriteriaId": "E7ECA734-9E95-484F-B880-2491A0E2531B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p2:*:*:*:*:*:*", "matchCriteriaId": "5D7CD9E9-033C-44B8-A68C-47AC260873E1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.0:p3:*:*:*:*:*:*", "matchCriteriaId": "07B660DC-A94F-48F0-A2F4-1C39CC4751A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:-:*:*:*:*:*:*", "matchCriteriaId": "44D355AE-A8C0-4D7B-87FE-5D4138B6BB2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p1:*:*:*:*:*:*", "matchCriteriaId": "329C8551-98D1-4255-B598-9E75A071C186", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p2:*:*:*:*:*:*", "matchCriteriaId": "FD0687B7-F374-4368-AD9E-041123B23A6C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.1:p3:*:*:*:*:*:*", "matchCriteriaId": "D0330E77-454E-4E77-9628-50681B748491", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:-:*:*:*:*:*:*", "matchCriteriaId": "3863726E-15AD-4A47-85CB-0C9965E76EF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p1:*:*:*:*:*:*", "matchCriteriaId": "5C07D9DC-E6C1-4FB0-86F1-144FD51B08CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p2:*:*:*:*:*:*", "matchCriteriaId": "3105129C-8FE8-4BF0-8CB9-A7F3F7FE1107", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p3:*:*:*:*:*:*", "matchCriteriaId": "D1F35447-889F-4CE9-9473-87046B4707EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.2:p4:*:*:*:*:*:*", "matchCriteriaId": "A3A5DFC0-BBD7-430C-A026-E1F34E08894D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:-:*:*:*:*:*:*", "matchCriteriaId": "141E8F6A-3998-4F22-A717-3F52BC998F97", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p1:*:*:*:*:*:*", "matchCriteriaId": "F09AA197-BB55-4CF0-AC29-4449C07DE510", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p2:*:*:*:*:*:*", "matchCriteriaId": "3E468E33-B183-4830-97E2-EAF9FD3758E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p3:*:*:*:*:*:*", "matchCriteriaId": "738C8F2B-3D3E-4E1F-977A-05D3A39F115D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.3:p4:*:*:*:*:*:*", "matchCriteriaId": "1ED03E83-909B-423F-81F2-34AB7F24BBE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:-:*:*:*:*:*:*", "matchCriteriaId": "9778E8AA-A034-4B04-A42E-6A182378C7DE", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p1:*:*:*:*:*:*", "matchCriteriaId": "AEE15598-4064-4E31-86BA-7851AA4B76C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p2:*:*:*:*:*:*", "matchCriteriaId": "59FE3789-FB47-4939-B9AA-86D203445526", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p3:*:*:*:*:*:*", "matchCriteriaId": "2F96389A-82B9-42DE-8E93-D2B2EE610F7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p4:*:*:*:*:*:*", "matchCriteriaId": "3131CDA5-1C4D-489C-8788-FA396F8ADB2C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p5:*:*:*:*:*:*", "matchCriteriaId": "DCC7DF3E-658C-41D7-A4AC-433440A02092", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.4:p6:*:*:*:*:*:*", "matchCriteriaId": "EEBB12B8-4EF6-42B9-9D28-A9CA129B0FBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:-:*:*:*:*:*:*", "matchCriteriaId": "279C30FB-EA1C-4D1D-A37E-F1EEF79F19F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p1:*:*:*:*:*:*", "matchCriteriaId": "D6870C1E-E4A4-4666-89DB-D72C8100D27E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p2:*:*:*:*:*:*", "matchCriteriaId": "BE183CA0-FFBB-4746-8BBE-5D1910DD2100", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p3:*:*:*:*:*:*", "matchCriteriaId": "D04B5EBF-C94C-4A44-9A7E-75623CAF832C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p4:*:*:*:*:*:*", "matchCriteriaId": "5723FDF4-198B-488E-B075-F528EC6E4D18", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p5:*:*:*:*:*:*", "matchCriteriaId": "7E23A972-5BCA-4C7E-B6F9-AD54992861A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.5:p6:*:*:*:*:*:*", "matchCriteriaId": "1D00AFC9-8A9C-4BB1-9E60-BC6D552DC8E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:-:*:*:*:*:*:*", "matchCriteriaId": "BFE4D0FF-6445-4E14-9536-ADB32662B346", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p1:*:*:*:*:*:*", "matchCriteriaId": "C7FC4FDA-1C8D-4D7A-B5EA-D905FA830805", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p2:*:*:*:*:*:*", "matchCriteriaId": "753AA0F3-09F4-4E34-8E72-FAFD8BFE18EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p3:*:*:*:*:*:*", "matchCriteriaId": "9AC763FD-C143-4CA3-9A24-D50C9ED243D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p4:*:*:*:*:*:*", "matchCriteriaId": "299C6CBE-905F-4E59-AF2F-89A1CD767916", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p5:*:*:*:*:*:*", "matchCriteriaId": "78538461-1B7E-4712-AA8D-D2EA3477635B", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p6:*:*:*:*:*:*", "matchCriteriaId": "E3FF46F1-EF19-49D7-9EDD-44441C1A3F94", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.6:p7:*:*:*:*:*:*", "matchCriteriaId": "D9F91FB6-7D8F-4D89-B6BA-2C6DF15B9A51", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:-:*:*:*:*:*:*", "matchCriteriaId": "5725106C-A650-4C24-9636-1200BD44CCA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p1:*:*:*:*:*:*", "matchCriteriaId": "F1501425-96F7-487B-9588-FDA2DAC3790A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p2:*:*:*:*:*:*", "matchCriteriaId": "48D95998-9434-4AFF-9983-0D7AC34176A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p3:*:*:*:*:*:*", "matchCriteriaId": "D60BB309-860D-4D74-B08F-F94AFE84C881", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.7:p4:*:*:*:*:*:*", "matchCriteriaId": "F63E864E-6323-41B4-956F-51F9364DFAE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:-:*:*:*:*:*:*", "matchCriteriaId": "EC724282-7431-465E-8E60-4037121B8838", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p1:*:*:*:*:*:*", "matchCriteriaId": "73151221-C102-4425-9316-1EE4CAAB6531", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p10:*:*:*:*:*:*", "matchCriteriaId": "D1E9DDCD-6D22-4175-94EF-D8A5457E7355", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p11:*:*:*:*:*:*", "matchCriteriaId": "35AB906F-43CD-4D54-8274-1FD551532E58", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p12:*:*:*:*:*:*", "matchCriteriaId": "1ADC75F0-B27E-4B15-B829-482FBA0063A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p13:*:*:*:*:*:*", "matchCriteriaId": "D015D670-8AEA-49A3-8D22-9E3009322EB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p14:*:*:*:*:*:*", "matchCriteriaId": "C18F3CC3-9BCF-4DE8-B7CA-59587D5E61F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p15:*:*:*:*:*:*", "matchCriteriaId": "E543BC0F-ADFB-4CF2-BC6C-90DC76BE3A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p16:*:*:*:*:*:*", "matchCriteriaId": "28CE650B-BE03-4EDF-BE27-2FA6657F7A52", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p2:*:*:*:*:*:*", "matchCriteriaId": "2356A4E6-561B-40CA-8348-B30D581B1E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p3:*:*:*:*:*:*", "matchCriteriaId": "74509F3F-840E-48B8-88B1-EA4FFB90ACC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p4:*:*:*:*:*:*", "matchCriteriaId": "BE7BD528-628F-4CA9-9FE8-8A79BDC97680", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p5:*:*:*:*:*:*", "matchCriteriaId": "26118C2B-78CC-4038-9DEA-7A9417029790", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p6:*:*:*:*:*:*", "matchCriteriaId": "29EBC1DD-6949-4B12-8CA5-EE2BCDB8C4C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p7:*:*:*:*:*:*", "matchCriteriaId": "4F445D93-D482-4A74-810D-66D78CBCAFED", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p8:*:*:*:*:*:*", "matchCriteriaId": "2C9F200C-ECC9-4D51-AFE7-E99C16D09148", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8:p9:*:*:*:*:*:*", "matchCriteriaId": "56B87CB5-0F77-4040-BB58-9DBF5723A4FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.8.15:*:*:*:*:*:*:*", "matchCriteriaId": "F4B3321B-11AD-43EB-867C-FA4FA6A5421E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.2.9:*:*:*:*:*:*:*", "matchCriteriaId": "DFB104CA-55CD-4B9E-A2F7-CC06E57663CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "4975223D-9E31-4CEC-A4B6-C0996828B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "22E0F4A7-B8BD-42D1-92DB-2B510FFC9C36", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "C15C820B-4778-4B8F-8BD8-E996F1D4062D", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "A42E70EE-2E23-4D92-ADE0-9177B9EDD430", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "01C91446-4A36-4FCE-A973-3E6F813FABC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p1:*:*:*:*:*:*", "matchCriteriaId": "58281E62-E350-4B0D-9322-8BA1E1773CB2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p2:*:*:*:*:*:*", "matchCriteriaId": "BF1A152E-5795-4319-BD4D-855DE19C744C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p3:*:*:*:*:*:*", "matchCriteriaId": "438FCE7F-035A-4D89-96FE-EE5278C85493", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p4:*:*:*:*:*:*", "matchCriteriaId": "80900F2C-7CFA-4C40-A6B5-51E12C3DA187", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p5:*:*:*:*:*:*", "matchCriteriaId": "DDE9A060-1D4D-46E5-A34F-CC4CFA260D94", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p6:*:*:*:*:*:*", "matchCriteriaId": "33F900E6-AE47-4789-A337-70C6BEF22895", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.6:p7:*:*:*:*:*:*", "matchCriteriaId": "AD2E5054-2151-414D-A88F-6697FF280D41", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:-:*:*:*:*:*:*", "matchCriteriaId": "3EB09361-372E-4F51-B255-C7D2DB41969F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p1:*:*:*:*:*:*", "matchCriteriaId": "A36D6991-3728-4F60-A443-37652DFAA053", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p10:*:*:*:*:*:*", "matchCriteriaId": "4142CC4E-9F0D-4017-8D17-D59FBCEB36F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p11:*:*:*:*:*:*", "matchCriteriaId": "63C0F7CA-5F3C-41D4-AAD6-084643115D85", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p12:*:*:*:*:*:*", "matchCriteriaId": "1D16C66D-15BF-4EB8-8D78-DF12A69BD7F8", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p13:*:*:*:*:*:*", "matchCriteriaId": "81C388DC-0941-4D08-8C1C-BD43D9B0DC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p14:*:*:*:*:*:*", "matchCriteriaId": "45CD14D8-665A-46C5-8387-33FF266822A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p15:*:*:*:*:*:*", "matchCriteriaId": "D510329D-B39E-4E2B-AAEC-1FDA7869C9E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p16:*:*:*:*:*:*", "matchCriteriaId": "4640FE06-4D22-442E-A0E0-76EEFAF6ECB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p17:*:*:*:*:*:*", "matchCriteriaId": "6A846C69-CA94-4F5E-9E02-69EA6680549E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p2:*:*:*:*:*:*", "matchCriteriaId": "F3E63ECF-25CB-4E7F-BF51-B4D7B3541AE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p3:*:*:*:*:*:*", "matchCriteriaId": "FF14DD4F-6779-4B17-AB1B-D4DE58E7E231", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p4:*:*:*:*:*:*", "matchCriteriaId": "7AAEE176-631A-41B9-BC40-93F866DA9D5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p5:*:*:*:*:*:*", "matchCriteriaId": "75C963D5-F2D1-49EE-93B5-CA7FE7EAB98C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p6:*:*:*:*:*:*", "matchCriteriaId": "9388D932-9818-4A68-9543-B0643166DB2A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p7:*:*:*:*:*:*", "matchCriteriaId": "770A9287-C910-4690-9402-0C0B7BAC8912", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p8:*:*:*:*:*:*", "matchCriteriaId": "3F8AC068-D5AC-4042-8A7C-5B95EA0E85F5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:qradar_vulnerability_manager:7.2.8:p9:*:*:*:*:*:*", "matchCriteriaId": "B503F1F7-F439-420D-B465-9A51CCECAB06", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "27948B08-C452-41FB-B41F-6ADB3AAE087E", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "8AB8FB4C-5BBC-420D-84F0-C8424DC25CD7", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CAF1F14C-DB2C-40A8-B899-C127C7ECC0D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_entry_appliance:3.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "E87FA9CC-D201-430F-8FE6-8C9A88CEAB1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:smartcloud_provisioning:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "4D7F2743-71BB-4011-B919-7E8032B6B72F", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:kvm:*:*:*", "matchCriteriaId": "3738FAC6-B90B-4014-9E86-17ED6D19D23D", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:openflow:*:*:*", "matchCriteriaId": "35B6634E-4F09-423C-87E7-59D4127CC023", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:software_defined_network_for_virtual_environments:*:*:*:*:vmware:*:*:*", "matchCriteriaId": "0A7A7100-A1DA-4191-A4C1-D930829A3DC2", "versionEndExcluding": "1.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:starter_kit_for_cloud:2.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "83739ED7-37F1-4712-8C81-E56F58790240", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:workload_deployer:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CDD227E-1F98-4F73-BB65-3820F39127F0", "versionEndIncluding": "3.1.0.7", "versionStartIncluding": "3.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "EA4B8E11-83D3-4B38-90B6-4C0F536D06B6", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "AFD6FF12-A3AD-4D2B-92EB-44D20AF4DD9D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "AD7C3FED-3B2F-4EC9-9A9B-05EFDB0AA56B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_mobile_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "250AF7A4-8DDF-427C-8BF7-788667908D77", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "22433CE0-9772-48CE-8069-612FF3732C21", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "2569AA28-5C61-4BBD-A501-E1ACFA36837B", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "79AFD6BE-4ED1-4A9C-AF30-F083A7A4F418", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "3AB188A2-D7CE-4141-A55A-C074C84E366E", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "DE776097-1DA4-4F27-8E96-61E3D9FFE8D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "FE4E5283-0FEE-4F37-9C41-FA695063FF79", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "39D9B9CF-5F3D-4CA3-87A0-AAE1BA5F09C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_7.0_firmware:7.0.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "73EB6121-62CD-49FC-A1D2-5467B007253C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "97E19969-DD73-42F2-9E91-504E1663B268", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "F9CC2E05-5179-4241-A710-E582510EEB0D", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:security_access_manager_for_web_8.0_firmware:8.0.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "BD1366C8-9C78-4B40-8E40-19C4DFEC2B1D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CB18F38-AC6A-406A-A4DD-40688B803744", "versionEndExcluding": "1.4.3.5", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DFE781C8-40F7-4F6D-8FED-8EB3071FE9DB", "versionEndExcluding": "1.5.0.4", "versionStartIncluding": "1.5.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A5AB3395-B458-49F8-A8E3-25FF0C1C3BD3", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1EC57FAE-AD4D-4C9F-97A4-581C977B5FE4", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "AA2ED020-4C7B-4303-ABE6-74D46D127556", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "47A17EE0-7D3E-4CD7-984C-BB17BF6F4BFD", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33A46CF2-392A-4BB9-B4BF-DE8C5228CAAE", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v5000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C4EF774-BD92-444D-9583-25DB97CDA4F3", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0B69C8D-32A4-449F-9BFC-F1587C7FA8BD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8753BBDB-A858-4A51-A8FD-8DF8DF2734A0", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0FB9850A-3308-4277-A68C-AD418612101E", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3700_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C84D7A48-6745-49D3-AE52-31DD7EEC0D61", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*", "matchCriteriaId": "49318A1D-49F6-4CA7-AE31-0EB4B3790CBB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A1A3A3E-5636-4422-9B7B-B3D97989E674", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7384B993-049F-48D7-86D6-FE221C783245", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:storwize_v3500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B1DF6129-9CEA-4812-800F-A6FD5095D60E", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*", "matchCriteriaId": "7352FACE-C8D0-49A7-A2D7-B755599F0FB3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "79788A89-4152-4B4B-BFF0-518D90EE4D2B", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "680738C5-63D5-4F60-9610-FD0D87FCBBCA", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:flex_system_v7000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "872E2102-6BE6-42B6-93B0-942B7DABCBDA", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:flex_system_v7000:-:*:*:*:*:*:*:*", "matchCriteriaId": "DACA26CF-7C3F-4215-B032-ED9C5EFD57D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6E31991-DF33-4F00-8430-7B626E8174CE", "versionEndExcluding": "7.1.0.11", "versionStartIncluding": "1.1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2E25BB0-6F5A-4A7B-9147-D4E17014C747", "versionEndExcluding": "7.2.0.9", "versionStartIncluding": "7.2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:san_volume_controller_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B80C1675-4948-45DC-B593-EDB1354E42F3", "versionEndExcluding": "7.3.0.7", "versionStartIncluding": "7.3.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*", "matchCriteriaId": "D5D84487-CEBA-48A0-9B15-A0300D992E3D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1CE69F8D-5EEE-4BC7-939C-CE71BCD2E11D", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDEC166F-A967-4616-B9EF-503054EFD197", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "713E71BC-16F5-41E3-9816-74D5E8D8C9A9", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn6500:-:*:*:*:*:*:*:*", "matchCriteriaId": "4D2487E0-046C-476F-BFF4-EF77D9E856D8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0287F3CD-2151-491D-8BC3-6D3921BE8FFA", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C4179899-87B4-42C3-8245-9A34EC04F6A1", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn6800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8CED766-9742-4037-8005-F0BDDE9176DD", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn6800:-:*:*:*:*:*:*:*", "matchCriteriaId": "C41EEAEC-08AE-4478-8977-5A4D7B48C175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "298C961D-5E5F-4277-B192-A4C29243BECC", "versionEndExcluding": "3.8.0.07", "versionStartIncluding": "3.8.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5A76C40-BA90-4FBD-8DFF-4AF8F952963A", "versionEndExcluding": "3.9.1.08", "versionStartIncluding": "3.9.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:ibm:stn7800_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B0663FBC-01C0-4AD8-A0B8-6097E537D352", "versionEndExcluding": "4.1.2.06", "versionStartIncluding": "4.1.2.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:ibm:stn7800:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE145DE3-3C9B-4949-B6D4-9B259372CCE0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*", "matchCriteriaId": "0ABC25E5-76CD-469B-879A-B1F7109D0181", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*", "matchCriteriaId": "98942F6C-330F-459A-B2B4-72572DB4070E", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "F5A92B0C-7256-45F0-8E0C-ADFEF36CF43D", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "8C0BAB94-6521-4B57-9E56-A57BA5E20C24", "vulnerable": true }, { "criteria": "cpe:2.3:a:novell:zenworks_configuration_management:11.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "3A7788E5-93B9-4149-8823-2ACBA5CF17E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:open_enterprise_server:2.0:sp3:*:*:*:linux_kernel:*:*", "matchCriteriaId": "B41B4ECD-6F30-46F5-A559-1CEFC7964873", "vulnerable": true }, { "criteria": "cpe:2.3:o:novell:open_enterprise_server:11.0:sp2:*:*:*:linux_kernel:*:*", "matchCriteriaId": "D42ADCD9-1455-401C-B94F-D367A78A2B97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:checkpoint:security_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "2853A787-E5F1-4455-9482-7C538B80556C", "versionEndExcluding": "r77.30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "79618AB4-7A8E-4488-8608-57EC2F8681FE", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E910D60-1145-4229-9890-80D2D67C3845", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_access_policy_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFA77C6B-72DB-4D57-87CF-11F2C7EDB828", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "48BBEF73-E87D-467F-85EB-47BE212DF0E8", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B276E4DF-69FC-4158-B93A-781A45605034", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "matchCriteriaId": "EE23220D-E364-41B7-A440-43B3AA4A716A", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_analytics:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B70D2BD5-8E3F-4B57-84EF-3AF40F6378F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C483253F-841E-4D4E-9B4A-932E9D07268B", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5B40837-EC2B-41FB-ACC3-806054EAF28C", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "667D3780-3949-41AC-83DE-5BCB8B36C382", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "4F0E7766-BDB4-42AB-B6CC-6B4E86A10038", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_application_security_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "475F0EF8-42CB-4099-9C4A-390F946C4924", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8347412-DC42-4B86-BF6E-A44A5E1541ED", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8942D9D-8E3A-4876-8E93-ED8D201FF546", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B5AF8C8-578E-4FD7-8BAA-53A57EE4C653", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "06BA93C0-A7AE-4A8E-BD74-08149A204463", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_global_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "D7D7863D-B064-4D7A-A66B-C3D3523425FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1DF6BB8A-FA63-4DBC-891C-256FF23CBCF0", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "3E0D8F52-0EAD-4E02-A8D8-CBAE2CDC703B", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_link_controller:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "5CDEC701-DAB3-4D92-AA67-B886E6693E46", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "289CEABB-22A2-436D-AE4B-4BDA2D0EAFDB", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "C6D61BF2-69D8-4AD2-85CD-D87F640A6888", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_local_traffic_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2FF5A5F6-4BA3-4276-8679-B5560EACF2E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "E9A06D61-E6CB-4A8A-B06D-9FEA1812C167", "versionEndIncluding": "11.5.1", "versionStartIncluding": "11.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB8D3B87-B8F5-490A-B1D9-04F2EE93EEA3", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "2C0B4C01-C71E-4E35-B63A-68395984E033", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_protocol_security_module:*:*:*:*:*:*:*:*", "matchCriteriaId": "9828CBA5-BB72-46E2-987D-633A5B3E2AFF", "versionEndIncluding": "11.4.1", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "BB60C39D-52ED-47DD-9FB9-2B4BC8D9F8AC", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_wan_optimization_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "68BC025A-D45E-45FB-A4E4-1C89320B5BBE", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE007A64-5867-4B1A-AEFB-3AB2CD6A5EA4", "versionEndIncluding": "10.2.4", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C75978B-566B-4353-8716-099CB8790EE0", "versionEndIncluding": "11.3.0", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_cloud:*:*:*:*:*:*:*:*", "matchCriteriaId": "BC24B891-6DBA-4C02-B4CF-8D1CA53B4B74", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_device:*:*:*:*:*:*:*:*", "matchCriteriaId": "0BB0FDAC-C49D-4E63-ACA9-7BAD7C93A5D2", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:big-iq_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "3AEB1FC5-1179-4DE9-99A2-D650167A7A60", "versionEndIncluding": "4.4.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "0ADD1B04-9F78-40B3-8314-6935277073B0", "versionEndIncluding": "2.3.0", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:enterprise_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "482E630B-93A1-4B9B-8273-821C116ADC4F", "versionEndIncluding": "3.1.1", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "1343FBDC-4BF0-403B-B257-96672F092263", "versionEndIncluding": "4.0.5", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "7C138527-73D3-4AEE-BFAB-1D240A585A0F", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F2EB3D6-EF4C-4241-A31E-3990664004A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:3.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "8F0CD8F8-26CE-43F0-87EB-A08F1D1EDB25", "vulnerable": true }, { "criteria": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D1168D2-93D5-4415-A666-B4BE0B2AC201", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:f5:arx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "48A2FBA9-207F-4F16-932D-BF0BA3440503", "versionEndIncluding": "6.4.0", "versionStartIncluding": "6.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:f5:arx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4C6AC80F-9D91-468D-BEE3-6A0759723673", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF1DB4B7-AFCC-4D56-95BA-C66AB7A36680", "versionEndExcluding": "9.3.67.5r1", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "665EF643-3CDC-4518-9693-0D49F0870283", "versionEndExcluding": "10.1.129.11r1", "versionStartIncluding": "10", "vulnerable": true }, { "criteria": "cpe:2.3:o:citrix:netscaler_sdx_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAE3CC45-49E5-40DE-B5C3-52A754A9C599", "versionEndExcluding": "10.5.52.11r1", "versionStartIncluding": "10.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:citrix:netscaler_sdx:-:*:*:*:*:*:*:*", "matchCriteriaId": "8968E39A-1E16-4B7F-A16A-190EBC20D04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "864B5480-704F-4636-A938-7D95AD4223AD", "versionEndExcluding": "10.10.0", "versionStartIncluding": "10.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "35D34345-0AD1-499C-9A74-982B2D3F305A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "3DF3F07E-6F4E-4B97-B313-7DA3E8A88451", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "5C98B0EA-7A52-4BDF-90C2-38797FC2B75A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:*:*:*:*:*:*:*", "matchCriteriaId": "FECF06B5-3915-48F0-A140-41C7A27EE99D", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_1:*:*:*:*:*:*", "matchCriteriaId": "BBD8B161-0A07-492F-89E4-7A0BD02F6464", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.1:update_2:*:*:*:*:*:*", "matchCriteriaId": "F3E8E0E1-FF63-425D-8C22-86B16CFB7B1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:-:*:*:*:*:*:*", "matchCriteriaId": "29DF8DD7-B5CC-4152-A726-1D48459068D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:vmware:vcenter_server_appliance:5.5:update_1:*:*:*:*:*:*", "matchCriteriaId": "DB2E2AAD-E221-4227-A41B-DC01BFDFCD6C", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BC337BB7-9A45-4406-A783-851F279130EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271." }, { "lang": "es", "value": "GNU Bash hasta 4.3 bash43-025 procesa cadenas finales despu\u00e9s de la definici\u00f3n malformada de funciones en los valores de variables de entorno, lo que permite a atacantes remotos escribir hacia ficheros o posiblemente tener otro impacto desconocido a trav\u00e9s de un entorno manipulado, tal y como se ha demostrado por vectores que involucran la caracter\u00edstica ForceCommand en sshd OpenSSH, los m\u00f3dulos mod_cgi y mod_cgid en el Apache HTTP Server, scripts ejecutados por clientes DHCP no especificados, y otras situaciones en la cual establecer el entorno ocurre a trav\u00e9s de un l\u00edmite privilegiado de la ejecuci\u00f3n de Bash. Nota: Esta vulnerabilidad existe debido a una soluci\u00f3n incompleta para CVE-2014-6271." } ], "id": "CVE-2014-7169", "lastModified": "2025-01-06T19:35:05.427", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2014-09-25T01:55:04.367", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0393.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/58200" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59272" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59737" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59907" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60024" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60034" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60044" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60055" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60063" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60193" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60325" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60433" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60947" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61065" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61128" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61129" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61188" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61283" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61287" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61291" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61312" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61313" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61328" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61442" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61471" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61479" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61485" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61503" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61550" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61552" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61565" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61603" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61618" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61619" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61622" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61626" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61633" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61641" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61643" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61654" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61676" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61700" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61703" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61711" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61715" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61780" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61816" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61855" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61857" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61873" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62228" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62312" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62343" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6495" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://support.novell.com/security/cve/CVE-2014-7169.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3035" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "cve@mitre.org", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "cve@mitre.org", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2363-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2363-2" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/articles/1200223" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/node/1200223" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT6535" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX200217" }, { "source": "cve@mitre.org", "tags": [ "Permissions Required" ], "url": "https://support.citrix.com/article/CTX200223" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/shellshock/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://advisories.mageia.org/MGASA-2014-0393.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/58200" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/59907" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60024" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60034" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60063" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60193" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60433" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/60947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61128" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61188" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61287" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61550" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61552" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61565" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61603" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61622" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61703" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61780" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/61873" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/62343" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT6495" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.novell.com/security/cve/CVE-2014-7169.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3035" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2363-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2363-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/articles/1200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/node/1200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/kb/HT6535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX200217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "https://support.citrix.com/article/CTX200223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/shellshock/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 16.10 | |
canonical | ubuntu_linux | 17.04 | |
debian | debian_linux | 8.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 5.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_eus | 7.3 | |
redhat | enterprise_linux_server_eus | 7.4 | |
redhat | enterprise_linux_server_eus | 7.5 | |
redhat | enterprise_linux_server_eus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "715CFA1A-8873-49BC-A504-8F472F9AEC92", "versionEndIncluding": "2.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*", "matchCriteriaId": "1AFB20FA-CB00-4729-AB3A-816454C6D096", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*", "matchCriteriaId": "588D4F37-0A56-47A4-B710-4D5F3D214FB9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en memoria din\u00e1mica (heap) en Cirrus CLGD 54xx VGA Emulator en Quick Emulator (Qemu) en versiones 2.8 y anteriores permite que los usuarios invitados del sistema operativo ejecuten c\u00f3digo arbitrario o provoquen una denegaci\u00f3n de servicio (DoS) mediante vectores relacionados con un cliente VNC que actualiza su display despu\u00e9s de una operaci\u00f3n VGA." } ], "id": "CVE-2017-7980", "lastModified": "2024-11-21T03:33:05.540", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-07-25T14:29:00.283", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://ubuntu.com/usn/usn-3289-1" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/04/21/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102129" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97955" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0980" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0981" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0982" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0983" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0984" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0988" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1205" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1206" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1430" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1441" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201706-03" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX230138" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://ubuntu.com/usn/usn-3289-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/04/21/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/97955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0981" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0984" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:0988" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1205" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1206" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1430" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1441" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "VDB Entry" ], "url": "https://security.gentoo.org/glsa/201706-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX230138" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cockpit-project | cockpit | * | |
fedoraproject | fedora | - | |
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cockpit-project:cockpit:*:*:*:*:*:*:*:*", "matchCriteriaId": "E2CEED97-8131-48FF-A4FC-3A13FFC37788", "versionEndExcluding": "184", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*", "matchCriteriaId": "D3FEADDA-2AEE-4F65-9401-971B585664A8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that cockpit before version 184 used glib\u0027s base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted request with an invalid base64-encoded cookie which could cause the web service to crash." }, { "lang": "es", "value": "Se ha detectado que cockpit, en versiones anteriores a la 184, empleaba incorrectamente la funcionalidad de descodificaci\u00f3n de base64 de glib, lo que resultaba en un ataque de denegaci\u00f3n de servicio (DoS). Un atacante no autenticado podr\u00eda enviar una petici\u00f3n especialmente manipulada con una cookie no v\u00e1lida codificada en base64, lo que podr\u00eda provocar el cierre inesperado del servicio web." } ], "id": "CVE-2019-3804", "lastModified": "2024-11-21T04:42:34.493", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-26T18:29:00.543", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1569" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1571" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3804" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/cockpit-project/cockpit/commit/c51f6177576d7e12" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cockpit-project/cockpit/pull/10819" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1571" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3804" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/cockpit-project/cockpit/commit/c51f6177576d7e12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/cockpit-project/cockpit/pull/10819" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-909" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-909" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rsyslog:rsyslog:*:*:*:*:*:*:*:*", "matchCriteriaId": "09D6181E-8ED9-43C4-9393-FE7780EC919C", "versionEndExcluding": "8.27.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA1A18F-D997-4121-A01B-FD9B3BF266CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "566507B6-AC95-47F7-A3FB-C6F414E45F51", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "1CDCFF34-6F1D-45A1-BE37-6A0E17B04801", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "B4A684C7-88FD-43C4-9BDB-AE337FCBD0AB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "37CE1DC7-72C5-483C-8921-0B462C8284D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable." }, { "lang": "es", "value": "Se ha detectado una vulnerabilidad de denegaci\u00f3n de servicio (DoS) en rsyslog en el m\u00f3dulo imptcp. Un atacante podr\u00eda enviar un mensaje especialmente manipulado al socket imptcp, lo que conducir\u00eda al cierre forzado de rsyslog. Las versiones anteriores a la 8.27.0 son vulnerables." } ], "id": "CVE-2018-16881", "lastModified": "2024-11-21T03:53:31.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-25T18:29:00.257", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:2501" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2110" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:2501" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2110" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | * | |
cloudbase | open_vswitch | 3.1.0 | |
debian | debian_linux | 11.0 | |
redhat | openshift_container_platform | 4.0 | |
redhat | openstack_platform | 16.1 | |
redhat | openstack_platform | 16.2 | |
redhat | openstack_platform | 17.0 | |
redhat | virtualization | 4.0 | |
redhat | fast_datapath | - | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "48C1C5E9-E256-43FD-9797-12F07441AAB1", "versionEndExcluding": "2.13.11", "versionStartIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "A83DDD27-28AF-4ADA-9B8F-6573F29E9E22", "versionEndExcluding": "2.14.9", "versionStartIncluding": "2.14.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "CB75186B-4FB7-473D-B249-5A023DA1FDA4", "versionEndExcluding": "2.15.8", "versionStartIncluding": "2.15.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "CD2D922F-E28D-4777-B0A9-814996568D1F", "versionEndExcluding": "2.16.7", "versionStartIncluding": "2.16.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "B88C4B2D-F726-46E4-8021-42C5770CF91B", "versionEndExcluding": "2.17.6", "versionStartIncluding": "2.17.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "92486D94-C16D-4422-986D-CC4BCC01F98A", "versionEndExcluding": "3.0.4", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:cloudbase:open_vswitch:3.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C1AC9C8-68B9-413F-866F-46B279906B08", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "DCC81071-B46D-4F5D-AC25-B4A4CCC20C73", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "4B3000D2-35DF-4A93-9FC0-1AD3AB8349B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:17.0:*:*:*:*:*:*:*", "matchCriteriaId": "F7076B1E-0529-43CC-828B-45C2ED11F9F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:fast_datapath:-:*:*:*:*:*:*:*", "matchCriteriaId": "0A63D05D-BFAF-484B-BA49-5F5E399CDA02", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", "matchCriteriaId": "053C1B35-3869-41C2-9551-044182DE0A64", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow." } ], "id": "CVE-2023-1668", "lastModified": "2024-11-21T07:39:39.313", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-04-10T22:15:09.133", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "source": "secalert@redhat.com", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Mitigation", "Patch" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Patch" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-670" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | ansible_engine | * | |
redhat | ansible_engine | * | |
redhat | ansible_engine | 2.0 | |
redhat | cloudforms | 4.6 | |
redhat | openstack | 13 | |
redhat | virtualization | 4.0 | |
debian | debian_linux | 9.0 | |
redhat | openstack | 10 | |
redhat | openstack | 12 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 19.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "9B1CF308-19C7-4007-A72F-44F68C36B22A", "versionEndExcluding": "2.4.5", "versionStartIncluding": "2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:*:*:*:*:*:*:*:*", "matchCriteriaId": "725395D6-82FA-47E1-A88D-F25B576E4B91", "versionEndIncluding": "2.5.5", "versionStartExcluding": "2.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8989CD03-49A1-4831-BF98-9F21592788BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "67F7263F-113D-4BAE-B8CB-86A61531A2AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible." }, { "lang": "es", "value": "Ansible, en versiones 2.5 anteriores a la 2.5.5 y 2.4 anteriores a la 2.4.5, no cumplen con la marca de tarea no_log para las tareas fallidas. Cuando se ha empleado la marca no_log para proteger datos sensibles que se pasan a una tarea desde que se registra y esa tarea no se ejecuta con \u00e9xito, Ansible mostrar\u00e1 datos sensibles en archivos de registro y en el terminal del usuario que ejecuta Ansible." } ], "id": "CVE-2018-10855", "lastModified": "2024-11-21T03:42:08.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-03T01:29:00.580", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4396" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | virtualization | 3.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 8 | |
redhat | openstack | 9 | |
redhat | openstack | 10 | |
redhat | openstack | 11 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.4 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B8E599C-1E63-4D90-9BE4-9ADA35192912", "versionEndIncluding": "2.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt." }, { "lang": "es", "value": "qemu-nbd en QEMU (Quick Emulator) no ignora la se\u00f1al SIGPIPE, lo que permite a atacantes remotos provocar una denegaci\u00f3n de servicio desconectando el proceso durante un intento de respuesta de servidor a cliente." } ], "id": "CVE-2017-10664", "lastModified": "2024-11-21T03:06:14.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-08-02T19:29:00.633", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3920" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/06/29/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99513" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2390" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2445" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2017/dsa-3920" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/06/29/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2445" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value." }, { "lang": "es", "value": "La funci\u00f3n virtqueue_map_desc en hw/virtio/virtio.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (referencia a puntero NULL y ca\u00edda del proceso QEMU) a trav\u00e9s de un gran valor de longitud de b\u00fafer descriptor de I/O." } ], "id": "CVE-2016-7422", "lastModified": "2024-11-21T02:57:58.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-10T00:59:18.687", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/10" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92996" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03546.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/92996" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201609-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process." }, { "lang": "es", "value": "La funci\u00f3n xhci_ring_fetch en hw/usb/hcd-xhci.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (bucle infinito y ca\u00edda del proceso QEMU) aprovechando el fallo para limitar el n\u00famero de enlaces Transfer Request Blocks (TRB) al proceso." } ], "id": "CVE-2016-8576", "lastModified": "2024-11-21T02:59:35.997", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-11-04T21:59:00.177", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/12" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93469" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/12" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | openstack | 6.0 | |
redhat | openstack | 7.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "1E0091D0-CCD9-4017-A266-32576814AE63", "versionEndIncluding": "2.5.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command." }, { "lang": "es", "value": "Vulnerabilidad de uso despu\u00e9s de liberaci\u00f3n de memoria en hw/ide/ahci.c en QEMU, cuando se construye con soporte de emulaci\u00f3n IDE AHCI, permite a usuarios del SO invitado causar una denegaci\u00f3n de servicio (ca\u00edda de instancia) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de un comando AHCI Native Command Queuing (NCQ) AIO no v\u00e1lido." } ], "id": "CVE-2016-1568", "lastModified": "2024-11-21T02:46:39.420", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-04-12T02:00:05.243", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/80191" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034859" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/80191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034859" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
paramiko | paramiko | * | |
paramiko | paramiko | * | |
paramiko | paramiko | * | |
paramiko | paramiko | * | |
paramiko | paramiko | * | |
paramiko | paramiko | * | |
paramiko | paramiko | 2.4.0 | |
redhat | ansible_engine | 2.0 | |
redhat | ansible_engine | 2.4 | |
redhat | cloudforms | 4.5 | |
redhat | cloudforms | 4.6 | |
redhat | virtualization | 4.1 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 6.4 | |
redhat | enterprise_linux_server_aus | 6.5 | |
redhat | enterprise_linux_server_aus | 6.6 | |
redhat | enterprise_linux_server_eus | 6.7 | |
redhat | enterprise_linux_server_tus | 6.6 | |
redhat | enterprise_linux_workstation | 6.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "5D1D3BB9-1426-4498-9BB4-A7F7696C7D18", "versionEndExcluding": "1.17.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F645AC2-3A4F-47C7-9DFC-DEB25C467D21", "versionEndExcluding": "1.18.5", "versionStartIncluding": "1.18.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "1B500C82-6C71-4ED6-B334-E13DBFFA6F51", "versionEndExcluding": "2.0.8", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90FB648-ABD2-4BDC-AD67-DD904595D967", "versionEndExcluding": "2.1.5", "versionStartIncluding": "2.1.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "B2C6E9E8-AF99-4E7B-8EE4-646835D7AFE1", "versionEndExcluding": "2.2.3", "versionStartIncluding": "2.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E16324F-880D-44DF-8F01-EFAAA5358E81", "versionEndExcluding": "2.3.2", "versionStartIncluding": "2.3.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:paramiko:paramiko:2.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CFD08D44-023B-4126-8D7F-E9ECFDA59A6E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "8989CD03-49A1-4831-BF98-9F21592788BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:ansible_engine:2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5864D753-2A37-4800-A73E-6ACA0662B605", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:cloudforms:4.5:*:*:*:*:*:*:*", "matchCriteriaId": "32E1BA91-4695-4E64-A9D7-4A6CB6904D41", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:cloudforms:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "67F7263F-113D-4BAE-B8CB-86A61531A2AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "03EB0F63-DB24-4240-BC44-C92BAE7EAF42", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "6C81647C-9A53-481D-A54C-36770A093F90", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "13E02156-E748-4820-B76F-7074793837E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step." }, { "lang": "es", "value": "transport.py en la implementaci\u00f3n del servidor SSH de Paramiko, en versiones anteriores a la 1.17.6; versiones 1.18.x anteriores a la 1.18.5; versiones 2.0.x anteriores a la 2.0.8; versiones 2.1.x anteriores a la 2.1.5; versiones 2.2.x anteriores a la 2.2.3; versiones 2.3.x anteriores a la 2.3.2 y versiones 2.4.x anteriores a la 2.4.1, no comprueba adecuadamente si la autenticaci\u00f3n se ha completado antes de procesar otras peticiones, tal y como demuestra channel-open. Un cliente SSH personalizado puede simplemente omitir el paso de autenticaci\u00f3n." } ], "id": "CVE-2018-7750", "lastModified": "2024-11-21T04:12:39.650", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-03-13T18:29:00.303", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103713" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0591" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0646" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1124" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1125" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1213" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1274" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1328" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1972" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/issues/1175" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3603-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3603-2/" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45712/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/103713" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0591" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/paramiko/paramiko/issues/1175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3603-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3603-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/45712/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host." }, { "lang": "es", "value": "Quick Emulator (Qemu) construido con el soporte del USB redirector usb-guest es vulnerable a una falla de fuga de memoria. Podr\u00eda ocurrir mientras se destruye el redirector USB en \u0027usbredir_handle_destroy\u0027. Un usuario/proceso invitado podr\u00eda usar este problema para filtrar memoria del host, resultando en un D0S para un host." } ], "id": "CVE-2016-9907", "lastModified": "2024-11-21T03:01:59.300", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-23T22:59:00.410", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94759" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94759" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:lldpd_project:lldpd:*:*:*:*:*:*:*:*", "matchCriteriaId": "60E35B97-6AAD-4F2D-88E7-D1B235D36E63", "versionEndExcluding": "1.0.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "D7946D64-A914-4DC4-8AFA-E5A4C9415B87", "versionEndExcluding": "2.6.9", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "FCBC3BDE-1CFE-4275-8F33-BC7D0ECD88BA", "versionEndExcluding": "2.7.12", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "F553884B-6DC9-4DBD-ADD6-B24B8A9FDFBA", "versionEndExcluding": "2.8.10", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "4A42E11A-8575-40B1-8343-840783E17FD0", "versionEndExcluding": "2.9.8", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "92DE8269-BD35-46B7-B4D0-5C0B5C3B2BE5", "versionEndExcluding": "2.10.6", "versionStartIncluding": "2.10.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AA97E08-3F7E-46CE-B03D-FD06307137A8", "versionEndExcluding": "2.11.5", "versionStartIncluding": "2.11.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "F74931FC-4B61-4EAD-90CD-D095A9BC76B6", "versionEndExcluding": "2.12.2", "versionStartIncluding": "2.12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "6AACFC3E-4242-4E9E-9AC2-B2E1C700DF0C", "versionEndExcluding": "2.13.2", "versionStartIncluding": "2.13.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "matchCriteriaId": "E22360F8-FD09-4CED-8E62-46916AB17A12", "versionEndExcluding": "2.14.1", "versionStartIncluding": "2.14.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_hmi_unified_comfort_panels_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CAB60054-8FD0-45A4-B7DC-FFF061764B80", "versionEndExcluding": "17", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_hmi_unified_comfort_panels:-:*:*:*:*:*:*:*", "matchCriteriaId": "2921C017-7617-4789-9690-C81EAC4F469D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "238D992C-6158-4E31-AE0A-7A9C54B51963", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "65278BA0-3C81-4D81-9801-D7BE3A1D7680", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2009C1FA-96D5-413C-9161-0DB55F841088", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*", "matchCriteriaId": "350FD323-C876-4C7A-A2E7-4B0660C87F6C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "F56E0C04-AEC3-45C8-93E7-FCA3B7F370F6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "0602DEEA-AE39-4A44-9D78-6623943DDCD6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1F7747CD-757E-4B36-8F23-7588183948A7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1EE2F10-A7A6-486F-AE5C-53AE25BAF200", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB5A494F-2EAB-4647-9A45-5CB0C382E099", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "F56C2BDC-928E-491A-8E7C-F976B3787C7A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "98C894B9-C62A-4689-9DA4-D9A3795B8CE5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "783B50B8-2FB7-4982-88AA-B4F2AD094796", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A46FF27-6B0D-4606-9D7B-45912556416F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*", "matchCriteriaId": "1256EB4B-DD8A-4F99-AE69-F74E8F789C63", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:tim_1531_irc_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D5B1898E-CB50-429B-9609-DC27C33C5C37", "versionEndExcluding": "2.2", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1D94BEB-BBFB-4258-9835-87DBBB999239", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinumerik_one_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "296D097F-C7D2-4D12-8621-E0D1CAE64FA1", "versionEndExcluding": "2.0.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinumerik_one:-:*:*:*:*:*:*:*", "matchCriteriaId": "AE30FFDF-5494-400D-8F88-954A6B1503B9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo en m\u00faltiples versiones de OpenvSwitch.\u0026#xa0;Los paquetes LLDP especialmente dise\u00f1ados pueden causar que una memoria se pierda cuando se asignan datos para manejar TLV opcionales espec\u00edficos, potencialmente causando una denegaci\u00f3n de servicio.\u0026#xa0;La mayor amenaza de esta vulnerabilidad es la disponibilidad del sistema" } ], "id": "CVE-2020-27827", "lastModified": "2024-11-21T05:21:53.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-18T17:15:13.510", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T5XHPOGIPWCRRPJUE6P3HVC5PTSD5JS/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYA4AMJXCNF6UPFG36L2TPPT32C242SP/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SKQWHG2SZJZSGC7PXVDAEJYBN7ESDR7D/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Mitigation", "Vendor Advisory" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mitigation", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T5XHPOGIPWCRRPJUE6P3HVC5PTSD5JS/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYA4AMJXCNF6UPFG36L2TPPT32C242SP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SKQWHG2SZJZSGC7PXVDAEJYBN7ESDR7D/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Mitigation", "Vendor Advisory" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202311-16" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
opensuse | opensuse | 12.3 | |
opensuse | opensuse | 13.1 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 6.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "12706271-F21F-4DB9-9084-9CFD925DA763", "versionEndIncluding": "1.6.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "matchCriteriaId": "DFBF430B-0832-44B0-AA0E-BA9E467F7668", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command." }, { "lang": "es", "value": "Desbordamiento de buffer en la implementaci\u00f3n SCSI de QEMU, tal como es usado en Xen, cuando un controlador SCSI tiene m\u00e1s de 256 dispositivos adjuntos, permite a usuarios locales obtener privilegios a trav\u00e9s de un buffer de peque\u00f1a transferencia en un comando REPORT LUNS." } ], "id": "CVE-2013-4344", "lastModified": "2024-11-21T01:55:23.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-04T17:55:09.913", "references": [ { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://article.gmane.org/gmane.comp.emulators.qemu/237191" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/98028" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1553.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1754.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/02/2" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/62773" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2092-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://article.gmane.org/gmane.comp.emulators.qemu/237191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/98028" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1553.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1754.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/02/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/62773" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2092-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "58B17F9F-ED67-40F3-B101-B0C4AC46C70F", "versionEndExcluding": "4.4.276", "versionStartIncluding": "2.6.25", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "C79FFC06-9530-4CD7-B651-01D786CC925E", "versionEndExcluding": "4.9.276", "versionStartIncluding": "4.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "FB359B2E-773D-4D52-9915-E07A47ABE72B", "versionEndExcluding": "4.14.240", "versionStartIncluding": "4.10", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B93AEDB9-C52B-4222-8F9A-882DAD9EF5B2", "versionEndExcluding": "4.19.198", "versionStartIncluding": "4.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E5966F80-A617-4D4E-BD72-700667B23F59", "versionEndExcluding": "5.4.132", "versionStartIncluding": "4.20", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A75FED7E-35B9-47D5-BAC3-2E805AFB1EAC", "versionEndExcluding": "5.10.50", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D020659-CECE-4B3C-A79E-294AB144C598", "versionEndExcluding": "5.12.17", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "471B868E-37A7-4831-8A1B-85BB20D2F990", "versionEndExcluding": "5.13.2", "versionStartIncluding": "5.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:3scale_api_management:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5434CC8-66E0-4378-AAB3-B2FECDDE61BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:build_of_quarkus:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9D25766-DC7B-44EF-8097-CC41D65CBFBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "445D0C8B-E07B-4F58-9F88-D5B244DAF41B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "860EA789-CC44-409C-882D-4FC4CAB42912", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "B399239A-5211-4174-9A47-A71DBA786426", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "0DEA6297-5FDB-473C-96EA-3A2506D149A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "CA736720-2D58-4E10-B40A-CF76586D6990", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:codeready_linux_builder_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "58D2C068-2FF0-4FAB-8317-3ABC6EF8B988", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*", "matchCriteriaId": "6B62E762-2878-455A-93C9-A5DB430D7BB5", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.7:*:*:*:*:*:*:*", "matchCriteriaId": "14CF53D2-B585-4EA5-8F18-21BC9ECBB4B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.8:*:*:*:*:*:*:*", "matchCriteriaId": "91B493F0-5542-49F7-AAAE-E6CA6E468D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7883DE07-470D-4160-9767-4F831B75B9A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "92BC9265-6959-4D37-BE5E-8C45E98992F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "831F0F47-3565-4763-B16F-C87B1FF2035E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "8C9BD9AE-46FC-4609-8D99-A3CFE91D58D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus_s390x:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "F7E844B1-838D-435B-90E4-ED537EE0674C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "8EB6F417-25D0-4A28-B7BA-D21929EAA9E9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "E5C80DB2-4A78-4EC9-B2A8-1E4D902C4834", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "983533DD-3970-4A37-9A9C-582BD48AA1E5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5487EF77-D23A-4CC0-851C-E330B4485D8A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "782C86CD-1B68-410A-A096-E5170AD24DA2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C5C134ED-8708-42B5-8138-AEA47ED9CBB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "77C61DDC-81F3-4E2D-9CAA-17A256C85443", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C3BAE34-5AFC-4EED-B6C0-5CC47CDFB416", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B92409A9-0D6B-4B7E-8847-1B63837D201F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "6897676D-53F9-45B3-B27F-7FF9A4C58D33", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "E28F226A-CBC7-4A32-BE58-398FA5B42481", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "4DF2B9A2-8CA6-4EDF-9975-07265E363ED2", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "7DA6A5AF-2EBE-4ED9-B312-DCD9D150D031", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "22D095ED-9247-4133-A133-73B7668565E4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "B09ACF2D-D83F-4A86-8185-9569605D8EE1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "AC10D919-57FD-4725-B8D2-39ECB476902F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.1:*:*:*:*:*:*:*", "matchCriteriaId": "48C2E003-A71C-4D06-B8B3-F93160568182", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "3921C1CF-A16D-4727-99AD-03EFFA7C91CA", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:8.4:*:*:*:*:*:*:*", "matchCriteriaId": "BC6DD887-9744-43EA-8B3C-44C6B6339590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F9C8C20-42EB-4AB5-BD97-212DEB070C43", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "matchCriteriaId": "E63D8B0F-006E-4801-BF9D-1C001BBFB4F9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "matchCriteriaId": "B06F4839-D16A-4A61-9BB5-55B13F41E47F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "matchCriteriaId": "7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "matchCriteriaId": "803BC414-B250-4E3A-A478-A3881340D6B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "matchCriteriaId": "736AEAE9-782B-4F71-9893-DED53367E102", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "matchCriteriaId": "8497A4C9-8474-4A62-8331-3FE862ED4098", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CDDF61B7-EC5C-467C-B710-B89F502CD04F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "89612649-BACF-4FAC-9BA4-324724FD93A6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*", "matchCriteriaId": "F3D9B255-C1AF-42D1-BF9B-13642FBDC080", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "matchCriteriaId": "F63A3FA7-AAED-4A9D-9FDE-6195302DA0F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5921A877-18BF-43FE-915C-D226E140ACFC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*", "matchCriteriaId": "7296A1F2-D315-4FD5-8A73-65C480C855BE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root." }, { "lang": "es", "value": "Se ha encontrado un fallo en el protocolo de red CAN BCM en el kernel de Linux, donde un atacante local puede abusar de un fallo en el subsistema CAN para corromper la memoria, bloquear el sistema o escalar privilegios. Esta condici\u00f3n de carrera en el archivo net/can/bcm.c en el kernel de Linux permite una escalada de privilegios local a root" } ], "id": "CVE-2021-3609", "lastModified": "2024-11-21T06:21:58.233", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-03-03T19:15:08.173", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220419-0004/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Technical Description", "Third Party Advisory" ], "url": "https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220419-0004/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | libvirt | * | |
redhat | libvirt | * | |
redhat | enterprise_linux | 6.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 14.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FC3BCDF-C976-4FC5-A438-C66F6A2C35F8", "versionEndExcluding": "4.10.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "2004724A-67F7-45C3-8FEF-21F4DF5655B6", "versionEndExcluding": "5.4.1", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs." }, { "lang": "es", "value": "Se detect\u00f3 que libvirtd anterior a versiones 4.10.1 y 5.4.1, permitir\u00eda a clientes de solo lectura usar la API de la funci\u00f3n virDomainSaveImageGetXMLDesc(), especificando una ruta (path) arbitraria a la que se acceder\u00eda con los permisos del proceso libvirtd. Un atacante con acceso al socket libvirtd podr\u00eda usar esto para probar la existencia de archivos arbitrarios, causar una denegaci\u00f3n de servicio o causar que libvirtd ejecute programas arbitrarios." } ], "id": "CVE-2019-10161", "lastModified": "2024-11-21T04:18:32.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-07-30T23:15:12.120", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161" }, { "source": "secalert@redhat.com", "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4047-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202003-18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4047-2/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-284" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" }, { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "matchCriteriaId": "66C0FCBE-FCED-4169-AEED-E70F5B34094D", "versionEndExcluding": "2.18", "versionStartIncluding": "2.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "03E73D34-9239-46F7-9E98-4132964B2CD8", "versionEndExcluding": "3.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*", "matchCriteriaId": "E9FDB6EE-EC5D-44F2-AEA0-0B605D5C6742", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "D195BC4C-DAC2-4C71-B83B-4149E86B5F42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "E14AECDA-5C63-40F0-81FF-17BBFA487577", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "7CFEA80F-FC5D-4DAA-8810-3C26F6D8377F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*", "matchCriteriaId": "1C1B1DA1-CB11-42D6-9F28-C1588A7A7D45", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F696923E-E5AB-4473-B404-A6CCB33B6DB8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*", "matchCriteriaId": "6234C878-15CE-4B71-B825-DA088554A2FD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "AE69A446-E765-4141-83F6-B58EA7E3783A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "11A5042B-79F8-4A86-996A-F56B925AAA05", "versionEndExcluding": "7.2.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:*", "matchCriteriaId": "1F38C38F-5669-448C-9566-783BEC7AB04B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1F59AE20-7B9D-47A5-9E0D-A73F4A0E7D34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:*", "matchCriteriaId": "2D37A84E-1FC0-43B2-A8E5-A8E3B26EF0E0", "versionEndIncluding": "10.0.1", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "EFDB5ADE-F4DF-4054-8628-5EF6C5DB864B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "59C4F882-5B42-43E6-9CCC-D2AB23117A7C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "726DB59B-00C7-444E-83F7-CB31032482AB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*", "matchCriteriaId": "CB059A52-DE6D-47FB-98E8-5A788E1C0FC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "D70580AD-2134-49D3-BE15-020023A10E87", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", "matchCriteriaId": "90F6AEA6-D52A-4655-9B89-CE5F8AA21E95", "versionEndExcluding": "5.1.24", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*", "matchCriteriaId": "D1137279-81F0-4F6B-8E91-95590106BADF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "37BA55FC-D350-4DEB-9802-40AF59C99E79", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC5E0720-43A6-4E46-83B2-A9C228824AB3", "versionEndExcluding": "10.11.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "5D7AB60B-E38B-42C7-B785-D9520C1F5564", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "1D657332-C9B9-4E7B-89D9-5AEF3501141A", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "575894EE-F13C-4D56-8B63-59A379F63BD2", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*", "matchCriteriaId": "18430B37-84B3-4B88-A256-7BE9B48A3A52", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "82D9C83C-2968-4C63-851D-AE8DBEF02296", "versionEndExcluding": "5.4.38", "versionStartIncluding": "5.4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "B70DA5B9-36FC-44F1-A372-4A736D1CB043", "versionEndExcluding": "5.5.22", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "matchCriteriaId": "E88B9450-0A63-4FEA-98FE-AE92F7E54AA9", "versionEndExcluding": "5.6.6", "versionStartIncluding": "5.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"" }, { "lang": "es", "value": "Desbordamiento de buffer basado en memoria din\u00e1mica en la funci\u00f3n __nss_hostname_digits_dots en glibc 2.2, y otras versiones 2.x anteriores a 2.18, permite a atacantes dependientes de contexto ejecutar c\u00f3digo arbitrario a trav\u00e9s de vectores relacionados con la funci\u00edn (1) gethostbyname o (2) gethostbyname2, tambi\u00e9n conocido como \u0027GHOST.\u0027" } ], "id": "CVE-2015-0235", "lastModified": "2024-11-21T02:22:36.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-01-28T19:59:00.063", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0090.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0092.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/Jan/111" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/18" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Sep/0" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jun/36" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62517" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62640" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62667" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62680" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62681" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62688" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62690" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62691" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62692" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62698" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62715" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62758" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62812" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62813" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62816" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62865" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62870" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62871" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62879" }, { "source": "secalert@redhat.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62883" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT204942" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3142" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72325" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032909" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link", "Permissions Required" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/14" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201503-04" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205267" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205375" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0090.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0092.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2015/Jan/111" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/18" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2021/Sep/0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/fulldisclosure/2022/Jun/36" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62517" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62680" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62681" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62688" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62691" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62698" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62812" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62813" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62816" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62870" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62871" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/62883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT204942" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3142" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "URL Repurposed" ], "url": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/72325" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/91787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1032909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Permissions Required" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/14" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201503-04" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205267" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.apple.com/HT205375" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.8.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "58947AD5-A971-4E22-8D8A-634E2ED5DECD", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.8.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "62294521-D8AD-43C1-9B53-D75243DC9A5B", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.8.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "436470C3-919A-40F0-9813-A34CD8F7CF29", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS." }, { "lang": "es", "value": "Quick emulator (Qemu) construido con el soporte Cirrus CLGD 54xx VGA Emulator es vulnerable a un problema de divisi\u00f3n por cero. Podr\u00eda ocurrir mientras se copian datos VGA cuando el modo de gr\u00e1ficos cirrus estaba configurado para ser VGA. Un usuario privilegiado dentro del hu\u00e9sped podr\u00eda usar esta falla para bloquear la instancia del proceso Qemu en el host, resultando en DoS." } ], "id": "CVE-2016-9921", "lastModified": "2024-11-21T03:02:01.163", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-23T22:59:00.550", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94803" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94803" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-369" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
libssh | libssh | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 8.0 | |
debian | debian_linux | 10.0 | |
debian | debian_linux | 11.0 | |
fedoraproject | fedora | 33 | |
fedoraproject | fedora | 34 | |
fedoraproject | fedora | 35 | |
oracle | mysql_workbench | * | |
netapp | cloud_backup | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*", "matchCriteriaId": "45D76734-EC25-46B5-BA69-C3A6809CB194", "versionEndExcluding": "0.9.6", "versionStartIncluding": "0.9.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", "matchCriteriaId": "053C1B35-3869-41C2-9551-044182DE0A64", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "FA6FEEC2-9F11-4643-8827-749718254FED", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "matchCriteriaId": "E460AA51-FCDA-46B9-AE97-E6676AA5E194", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "matchCriteriaId": "A930E247-0B43-43CB-98FF-6CE7B8189835", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "matchCriteriaId": "80E516C0-98A4-4ADE-B69F-66A772E2BAAA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B9C558D-B200-45F2-9575-0816A10C58FA", "versionEndIncluding": "8.0.27", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C2089EE-5D7F-47EC-8EA5-0F69790564C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating \"secret_hash\" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange." }, { "lang": "es", "value": "Se ha encontrado un fallo en libssh en versiones anteriores a 0.9.6. El protocolo SSH mantiene un registro de dos secretos compartidos durante el tiempo de la sesi\u00f3n. Uno de ellos se llama secret_hash y el otro session_id. Inicialmente, ambos son el mismo, pero despu\u00e9s del recambio de claves, el session_id anterior es mantenida y usada como entrada para el nuevo secret_hash. Hist\u00f3ricamente, ambos b\u00faferes ten\u00edan una variable de longitud compartida, que funcionaba mientras estos b\u00faferes eran iguales. Pero la operaci\u00f3n de recambio de claves tambi\u00e9n puede cambiar el m\u00e9todo de intercambio de claves, que puede ser basado en un hash de diferente tama\u00f1o, creando eventualmente \"secret_hash\" de diferente tama\u00f1o que el session_id presenta. Esto se convierte en un problema cuando la memoria de session_id se pone a cero o cuando es usada de nuevo durante el segundo intercambio de claves" } ], "id": "CVE-2021-3634", "lastModified": "2024-11-21T06:22:02.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-08-31T17:15:08.323", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978810" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/" }, { "source": "secalert@redhat.com", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202312-05" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211004-0003/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4965" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978810" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202312-05" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20211004-0003/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2021/dsa-4965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
debian | debian_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F529285E-51FA-4AA6-B344-500F13B4DE9B", "versionEndExcluding": "2.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length." }, { "lang": "es", "value": "La funci\u00f3n vmxnet_tx_pkt_parse_headers en hw/net/vmxnet_tx_pkt.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (sobre lectura del b\u00fafer) aprovechando el fallo para comprobar la longitud del encabezado IP." } ], "id": "CVE-2016-6835", "lastModified": "2024-11-21T02:56:55.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-10T00:59:06.730", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/11/7" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/18/4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-stable/2016-08/msg00077.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/11/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/18/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-stable/2016-08/msg00077.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
debian | debian_linux | 7.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 7.3 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | openstack | 5.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 14.10 | |
opensuse | opensuse | 13.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "3002CD11-CEF2-4CAF-A883-3B5BF4E8503A", "versionEndIncluding": "2.1.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "matchCriteriaId": "A10BC294-9196-425F-9FB0-B1625465B47F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution." }, { "lang": "es", "value": "El emulador VGA en QEMU permite a usuarios locales invitados leer la memoria del anfitri\u00f3n mediante la configuraci\u00f3n de la pantalla a una resoluci\u00f3n alta." } ], "id": "CVE-2014-3615", "lastModified": "2024-11-21T02:08:30.577", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-11-01T23:55:09.400", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7" }, { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1670.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1941.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61829" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX200892" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69654" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1670.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1941.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/61829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX200892" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/69654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-200" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:helion_openstack:2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "46D566AF-D1DE-4EAD-B881-DC40D1DE780C", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:helion_openstack:2.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "81BED703-422A-4937-8BF0-F83C248188F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:helion_openstack:2.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "A241BABC-E6A8-43B1-BED6-77FC38E337BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:helion_openstack:2.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "DBE8AEFE-C74B-4E24-8EBA-35207DE756E3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B6B7CAD7-9D4E-4FDB-88E3-1E583210A01F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "matchCriteriaId": "E88A537F-F4D0-46B9-9E37-965233C2A355", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "26A04769-0D4E-4B7B-B54C-C686FB69D85A", "versionEndIncluding": "2.5.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.6.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "544B3E62-7AE7-4925-9E50-CAFDAD5A3851", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.6.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "B8C11472-2B2A-4110-A04B-5CFBA0763432", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.6.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "ECD3B63B-1388-4C24-B9B9-043C04FE1F1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.6.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "B10C154A-F559-4BE1-94AE-8619D4634564", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.6.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "F7126355-4164-4E54-BCC3-D3D6D1E5AF81", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:*", "matchCriteriaId": "FC9E8528-0FB8-4BF0-A9EF-6CC84A2631A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:vm_server:3.3:*:*:*:*:*:x86:*", "matchCriteriaId": "8663D0AF-825D-48FC-8AED-498434A0AA76", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:vm_server:3.4:*:*:*:*:*:x86:*", "matchCriteriaId": "457955E5-41E5-4E17-8435-AA0F6F757A21", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "matchCriteriaId": "62A2AC02-A933-4E51-810E-5D040B476B7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*", "matchCriteriaId": "D7B037A8-72A6-4DFF-94B2-D688A5F6F876", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", "matchCriteriaId": "44B8FEDF-6CB0-46E9-9AD7-4445B001C158", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:citrix:xenserver:*:*:*:*:*:*:*:*", "matchCriteriaId": "DE91B02A-0F07-437D-8AFC-38541C5A04AD", "versionEndIncluding": "7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "44B067C7-735E-43C9-9188-7E1522A02491", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "A8442C20-41F9-47FD-9A12-E724D3A31FD7", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "9EC0D196-F7B8-4BDD-9050-779F7A7FBEE4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "A4E9DD8A-A68B-4A69-8B01-BFF92A2020A8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "BF77CDCF-B9C9-427D-B2BF-36650FB2148C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "21690BAC-2129-4A33-9B48-1F3BF30072A9", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the \"Dark Portal\" issue." }, { "lang": "es", "value": "El m\u00f3dulo VGA en QEMU lleva a cabo incorrectamente comprobaciones de l\u00edmites sobre acceso almacenado a la memoria de v\u00eddeo, lo que permite a administradores locales de SO invitado ejecutar c\u00f3digo arbitrario sobre el anfitri\u00f3n cambiando los modos de acceso despu\u00e9s de establecer el banco de registros, tambi\u00e9n conocido como el problema \"Dark Portal\"." } ], "id": "CVE-2016-3710", "lastModified": "2024-11-21T02:50:32.940", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-05-11T21:59:01.077", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0724.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0725.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0997.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0999.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1001.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1002.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1019.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX212736" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3573" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/09/3" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/90316" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1035794" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-179.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1224" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0724.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0725.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0997.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0999.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.citrix.com/article/CTX212736" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3573" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/09/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/90316" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1035794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-179.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2016:1224" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "Vendor Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*", "matchCriteriaId": "CD028C10-FD07-4206-A732-CCAC1B6D043D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*", "matchCriteriaId": "A93010C0-33B3-438F-94F6-8DA7A9D7B451", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*", "matchCriteriaId": "2A988A78-6B3D-4599-A85C-42B4A294D86D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*", "matchCriteriaId": "1D7C5EF4-3A92-4AF7-9B11-62B4FFDC5128", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*", "matchCriteriaId": "246AA1B0-B6C8-406B-817D-26113DC63858", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*", "matchCriteriaId": "00EE5B42-FF05-447C-BACC-0E650E773E49", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*", "matchCriteriaId": "B0779CC9-BD39-4E0B-B523-A6C69F9EBB0C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*", "matchCriteriaId": "A1F0E3C4-7E9B-435F-907E-4BF4F12AF314", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*", "matchCriteriaId": "5D616C72-0863-478C-9E87-3963C83B87E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*", "matchCriteriaId": "CC333B0D-3A0E-4629-8016-68C060343874", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*", "matchCriteriaId": "6655535C-FF64-4F9E-8168-253AABCC4F5D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*", "matchCriteriaId": "B1EDEA1E-9A19-4B3F-806E-D770D1AB4C73", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*", "matchCriteriaId": "BBD68F3F-7E38-40B9-A20B-B9BB45E8D042", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*", "matchCriteriaId": "1EACEF19-83BC-4579-9274-BE367F914432", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*", "matchCriteriaId": "1CC73291-AA6F-40B0-860A-1F2E6AB1E2AC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*", "matchCriteriaId": "24128A7F-2B0B-4923-BA9E-9F5093D29423", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*", "matchCriteriaId": "0990DD71-9E83-499D-9DAF-A466CF896CFA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*", "matchCriteriaId": "9B7FEDEF-9772-4FB1-9261-020487A795AA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*", "matchCriteriaId": "FE7B0F72-DEDF-40C4-887C-83725C52C92E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*", "matchCriteriaId": "9568C222-9816-4520-B01C-C1DC2A79002D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*", "matchCriteriaId": "4B2F8FAD-1688-4369-BB4B-9FA9F30A80A9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*", "matchCriteriaId": "53A1F23D-7226-4479-B51F-36376CC80B04", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "matchCriteriaId": "454AC633-5F1C-47BB-8FA7-91A5C29A1DD5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2394E8C-58D9-480B-87A7-A41CD7697FC6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B9AC02B-D3AE-4FAF-836E-55515186A462", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*", "matchCriteriaId": "65AAC7A7-77CA-4C6C-BD96-92A253512F09", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*", "matchCriteriaId": "FCD16C07-0050-495A-8722-7AC46F5920F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*", "matchCriteriaId": "01423706-C82C-4457-9638-1A2380DE3826", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*", "matchCriteriaId": "A881E2D3-A668-465F-862B-F8C145BD5E8D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*", "matchCriteriaId": "3E5B9B98-0EF0-4ACD-B378-F9DE5AB36CBB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*", "matchCriteriaId": "4BDC6806-E4FC-4A6E-A6BB-88C18E47ABFA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*", "matchCriteriaId": "6602DD69-E59A-417D-B19F-CA16B01E652C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*", "matchCriteriaId": "05C493EE-EF9F-47E2-8F88-86DF6C5F1FF9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*", "matchCriteriaId": "40010DAE-DD1A-4A81-B6E9-EDC1B0DDCAB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*", "matchCriteriaId": "ED96AC16-12CC-43F6-ACC8-009A06CDD8F5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*", "matchCriteriaId": "2CE9DC29-C192-4553-AF29-D39290976F47", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*", "matchCriteriaId": "F625E647-B47E-404C-9C5B-72F3EB1C46F5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*", "matchCriteriaId": "E3AF3279-89E7-4C91-8C5F-5AD5937CD0C4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*", "matchCriteriaId": "B5878612-9825-4737-85A5-8227BA97CBA5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*", "matchCriteriaId": "F453D348-28CE-402B-9D40-A29436A24ECC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*", "matchCriteriaId": "36322F4B-83D7-468A-BB34-1C03729E9BF3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*", "matchCriteriaId": "0AD22811-C3C6-4B5E-98D5-D3F2240E6C8C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*", "matchCriteriaId": "A3C7D0BA-8F07-42AD-8BB9-C65472BE41C1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*", "matchCriteriaId": "B0A2A50E-94FA-44E9-A45D-3016750CFBDA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*", "matchCriteriaId": "5625CAD8-4A62-4747-B6D9-90E56F09B731", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*", "matchCriteriaId": "43A234CE-D6AA-4A32-8425-1A4DDA0F6B6D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*", "matchCriteriaId": "78DE1A01-3AEF-41E6-97EE-CB93429C4A1D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*", "matchCriteriaId": "410184AF-B932-4AC9-984F-73FD58BB4CF7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*", "matchCriteriaId": "B265F073-9E0A-4CA0-8296-AB52DEB1C323", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*", "matchCriteriaId": "3F664223-1CBC-4D8A-921B-F03AACA6672B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*", "matchCriteriaId": "987A8470-08BA-45DE-8EC0-CD2B4451EECD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*", "matchCriteriaId": "8BBC9542-FB77-4769-BF67-D42829703920", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*", "matchCriteriaId": "74FDC18B-4662-422E-A86A-48FE821C056F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*", "matchCriteriaId": "CAB4AA2C-D1D9-44D8-9471-66EBDE9DC66D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*", "matchCriteriaId": "CBA3E7AE-CB74-48A8-A2B8-9FCADB6E40D2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*", "matchCriteriaId": "723E7155-493D-4B5A-99E2-AB261838190E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*", "matchCriteriaId": "82E37264-E4BA-4D9D-92E7-56DE6B5F918F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*", "matchCriteriaId": "8704BE6D-2857-4328-9298-E0273376F2CD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*", "matchCriteriaId": "C1289B9E-5725-42EF-8848-F545421A29E1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*", "matchCriteriaId": "50287A9B-366F-41F2-BEBD-D4C64EF93035", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*", "matchCriteriaId": "CCB79F2F-5522-45D3-A1D1-DC2F5A016D99", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*", "matchCriteriaId": "9749C2B0-B919-4172-A2AD-04C99A479F5A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*", "matchCriteriaId": "0F1F45A1-A17D-4895-8A71-00010C7E55D9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*", "matchCriteriaId": "D46BF41F-C44C-4D87-862E-0D156A2298DD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*", "matchCriteriaId": "5927D78A-EE05-4246-A141-4A8815AB228B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*", "matchCriteriaId": "579FC479-DEA0-415D-8E8F-18A81A85A471", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*", "matchCriteriaId": "CEECAA34-57F4-4B01-857C-C8454E1EDCAB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*", "matchCriteriaId": "967252A4-EC1F-4B31-97B8-8D25A3D82070", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*", "matchCriteriaId": "3205757B-07DB-4115-B3E0-4DF9D0EA2061", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*", "matchCriteriaId": "2AF8ABFA-BBFD-42F5-9769-00F8CD67F7FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*", "matchCriteriaId": "88AF1366-8A14-4741-8146-886C31D8D347", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*", "matchCriteriaId": "7AEAA43A-4D97-4E13-82E1-895F3B368B25", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*", "matchCriteriaId": "BB6BAE0B-103D-430E-BAE9-429881620DE8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "matchCriteriaId": "2832E8BF-7AC7-444C-B297-66F770860571", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*", "matchCriteriaId": "E9D0A534-1749-4ED3-8F18-BF826D84EB56", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*", "matchCriteriaId": "B581515E-29CC-462F-BB10-4EA6DE2D6637", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*", "matchCriteriaId": "036D395E-AFE8-4D61-91CC-E9B3CD8B6380", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "matchCriteriaId": "44AA72FB-E78D-419E-AA82-B0538C6504D3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "matchCriteriaId": "687C3BF3-D71A-49AD-8A05-EAC07CBCD949", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "matchCriteriaId": "90AF90D9-16C4-4F8A-9868-3E2823E3445C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "matchCriteriaId": "3C063C53-8970-45B1-85F8-FB2080BF4695", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "matchCriteriaId": "64596ED7-794A-4D23-987B-D9AD59D48EA5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "matchCriteriaId": "C2E52BA6-2F2F-4CD2-A601-5B0ADDE5E23F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "matchCriteriaId": "3FDA48F0-0F35-4A8F-8117-B0B28E00AB95", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "matchCriteriaId": "A561A8E8-79E2-4071-B57D-590C22EF86A8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "matchCriteriaId": "92E46658-60AB-4758-9236-3AC0E6464383", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "matchCriteriaId": "207B8FBA-E2FF-485A-9AD9-E604AE0FB903", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "matchCriteriaId": "33F99640-C753-40BE-A0A1-4C2D92E7DB09", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*", "matchCriteriaId": "36609915-9E0D-4204-B544-4832E1195BA6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*", "matchCriteriaId": "3612AC78-4904-4830-85DF-38A38F617379", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*", "matchCriteriaId": "B79CC0FA-3DA1-4812-8E73-B0FF0752E31E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*", "matchCriteriaId": "D12F3759-48D2-4208-AD5B-3AC8B012D061", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*", "matchCriteriaId": "E7C61D9B-2733-4A67-9D6A-2290123C0405", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*", "matchCriteriaId": "44C3C383-6927-44AD-9488-8B916D5959ED", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*", "matchCriteriaId": "7FC1E41C-7A17-42B7-936D-09A236D9C4D9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*", "matchCriteriaId": "E814CB3E-4542-4E3E-91E8-D97EA17C0B1F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*", "matchCriteriaId": "8FD43D7C-932B-463F-8EB2-3A115FBED4BE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*", "matchCriteriaId": "9CCD70F8-D81D-467B-8042-5D3B9AC513E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*", "matchCriteriaId": "D05C68D0-4771-4338-9761-6428195F0318", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*", "matchCriteriaId": "C4FC2878-389F-4687-8377-E192A1C519BB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*", "matchCriteriaId": "4B24CEBE-51B1-4EC5-8770-BFDB0625193A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*", "matchCriteriaId": "61BD85A8-39D9-4248-96FE-CAEF4BC7CD44", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*", "matchCriteriaId": "8320D28B-B10D-47AE-9B65-51304F93F9AD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*", "matchCriteriaId": "35AD843A-EBB1-42BE-A305-595C23881404", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*", "matchCriteriaId": "0D457B8B-50A6-411C-8528-96915B697C1A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*", "matchCriteriaId": "3934C421-BD11-4174-83F4-3E20176F03F9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*", "matchCriteriaId": "45EE1BA7-5356-4421-9CF2-48DA09EBAE3E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*", "matchCriteriaId": "92FE452A-EE8B-4ACE-96B1-B6BD81FAC9B3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*", "matchCriteriaId": "47195FE7-3692-42C4-B29E-679A6FE0E220", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*", "matchCriteriaId": "C033BBFA-67F4-4F24-A042-FF996B327976", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*", "matchCriteriaId": "BBF7A770-3E90-4466-8595-8E523D82BC62", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*", "matchCriteriaId": "FA7922C0-AB84-4331-BE8F-71A0D95D4F43", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*", "matchCriteriaId": "648CB034-89BF-48FF-A3BF-C84C08FE09E3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*", "matchCriteriaId": "2A7DC164-65FF-483A-AD69-3E23E449E52C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*", "matchCriteriaId": "8D3DCB95-5139-44C6-8151-8CEFD37F9DAB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*", "matchCriteriaId": "ED5FEA46-49A2-4082-98D2-56E698A56909", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*", "matchCriteriaId": "0B85D7F3-1FA5-4FE1-AAFF-CEE8DF822CC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*", "matchCriteriaId": "80607FEB-8908-40F6-B702-FD56D849E2D0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*", "matchCriteriaId": "97F20575-82C0-466D-8FDD-AAC034247D0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*", "matchCriteriaId": "648E21A8-6B5F-4C97-A71A-44B97DBB4FE0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*", "matchCriteriaId": "172EA906-A08F-4D2A-9814-937C07F77C8D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BA1EC6D3-01CD-4CAB-817D-AE2E72FD0D03", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDBA35BD-1048-4B6E-96B2-1CFF615EB49A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "979FEE9F-A957-43B6-BB6D-1A851D6FA11C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A7AF59D-D05E-47F9-B493-B5CD6781FDDD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EF7EC93-0170-45A9-86C7-5460320B2AE9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "A8A7B1C2-D2CE-485A-9376-27E14F3FA05A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "matchCriteriaId": "B5F803AC-DCC7-43FC-BEB3-AA7984E0506C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "560993AA-299D-42B7-B77F-1BD0D2114CCB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1C582B1C-1DAC-48FD-82DD-7334C10A2175", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "matchCriteriaId": "D7862B0C-2C44-4110-A62A-083116129612", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "048C5996-F719-4338-B148-0DD1C13E02FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0196DA2F-CFA7-44D0-BDF5-37C7403E3B9F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "4B9FF7FB-AB5A-4549-8C15-E69458C649E2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "1CEF6608-B650-4C77-9823-0AD57B3484F1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "4BE6A2D7-901C-45F9-B487-D674047D522E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "matchCriteriaId": "DCFCAC5E-6CF1-4EC1-A24C-688DD1016A96", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "1ADCB509-5B0E-4592-8B23-EC25A3F79D41", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FB51691F-089F-4016-B25E-238074B06C0D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBAAC728-6A0F-4675-9677-AAF7DD5D38ED", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB3BFEFD-3D0D-48B0-A5AE-6F3C2D791CE1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC7E1AFD-9BCE-4487-A8DE-F9C60529CA7A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7EA37503-FD3D-4220-933C-234631D6EDEF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "matchCriteriaId": "72992831-2A76-456B-A80C-944BDD8591E4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "A79C2131-5566-4CC2-B6ED-38E3F6964500", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "matchCriteriaId": "60BFDAA6-3DFC-4908-BC33-B05BAB462F94", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B6266056-770A-4E2D-A4FC-F1475257648E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "929AA8F3-8BDF-4614-9806-6D4231735616", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "605D7552-8184-4B11-96FD-FE501A6C97DD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "3144BBDE-CC96-4408-AA02-ECC3BF902A34", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B8BA77A-34E3-4B9E-822A-7B7A90D35790", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "E7165B43-ED22-4714-8FA4-1E201D1BFA69", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "67CFB133-FAF0-431A-9765-8A9738D6D87C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "matchCriteriaId": "2975B0F2-DB7C-4257-985A-482ED2725883", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "70221E07-3C2E-4A82-8259-AD583EB5CDDD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "427DFD78-56CD-43C4-948E-F53AF9D669F3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3E6F5F-6B82-43D9-BD6E-D22F9B991DB4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "75AD7649-3FEA-4971-9886-6C9312B937A1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4EE972C-6BAE-4342-BA01-1D685487F9C3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "27CDFE3B-C064-49A9-BD43-3F7612257A74", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BD0EEC1-D695-41A5-8CD6-9E987A547CC4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "C35AA9AC-28B3-49C2-A9B5-5D26DFEDB723", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "4DBF25B8-D474-4C6B-8E45-F57DDC7074E7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DF18FD1-6670-4C3C-8000-A079C69D575E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "D760EEAF-5CF5-4F25-8FA2-D4F75F4F5A91", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "921EB5A5-F911-4FCE-A6F1-C66818B34678", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "13878C13-1C7C-4B83-AF27-4998E8F659DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "matchCriteriaId": "023063E1-2DD7-487C-A8A7-939FAEE666A9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "77255CE6-D7B7-4B48-993C-7100A1170BC6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B40AC368-3A14-4EFF-A8D0-7EFB4C83045D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3472AA7B-C0CF-4D65-8A6C-B1D52D27F0CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "C07E80D5-70A5-49C9-9044-D683C7ECCFF5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "63668AF4-F29C-4424-8EC5-2F0A5950DD58", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C1C7CD-538D-4D7A-A81C-10DF5376A479", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5922F749-2B23-44B8-8A46-F31BCAEAD279", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C48BBAF-6B27-43D6-B86B-40CD8E7BA056", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "D75D0EEB-707C-4C86-A569-E91E9F00BA77", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "F0FB0E20-0243-40A1-8DEF-37150791222E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "68CFF26D-8AD3-4179-9E4C-F06D7C858C9A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7541572C-229F-4963-B7F0-06EB3323E53B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "matchCriteriaId": "85DE669C-27FD-4196-8B8C-1DA4EE4C1D6C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "479F7C77-D16F-4E40-9026-3EB8422E0401", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "7A242AC2-9AA6-43FD-90F4-5BF6E80DBB5E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "04DB08C8-0018-4A8E-A206-097BDDF83B08", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "B7193E85-30BE-42D5-A26B-3F88817F3574", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "446E8515-45FC-4B8B-8D12-60643D64C07F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBBDF6B2-D388-4639-87D8-064AA3F6B6FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "00AAB8B6-B614-4EAA-BA90-C5326CB5D07A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "2A371DF9-E224-404F-99C2-C2A4607E62D8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F40E356-365D-44B7-8C38-A0C89DDD6D3E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3132029-89F8-4359-A0DC-A275785266A1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "B02F5685-0636-48AB-B222-434CA1F3B336", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E51FDD60-88E5-4A86-BB8E-4C2D7EDEFA03", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "matchCriteriaId": "3ED4693C-DECF-4434-90C0-56158F102E7E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "BB408A6B-0842-43DA-9180-B0A299FCBCE6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "6215EBAC-7C75-4647-9970-482120897F1F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "3357FCAC-B6C4-4E3E-A40B-AB5084A7F9B2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "3B1BD2B6-1AF6-4AD4-94FA-94B453A21908", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "matchCriteriaId": "8D1FD6E8-80EC-461F-9ED1-CE5912399E80", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "matchCriteriaId": "E96F585E-BDEF-45EE-B0AB-94FE23753AC5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*", "matchCriteriaId": "3279C067-3058-4D46-A739-05404FD0E9B5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*", "matchCriteriaId": "DB4DF0A7-8BC2-48AE-9036-FED6EEC57DF3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*", "matchCriteriaId": "C0855225-F501-486A-BD03-2A86FD252B5A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*", "matchCriteriaId": "214C7B0C-C438-4000-9F9B-6D83294243AA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*", "matchCriteriaId": "4C91AA2E-4BB2-49C8-9364-4E363DF42CB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*", "matchCriteriaId": "DA26781F-5A1C-4DA5-835E-D984D697F22B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*", "matchCriteriaId": "2EEA4222-F25D-4457-80AA-6D05CA918D68", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*", "matchCriteriaId": "9F3E60D1-5CF9-4F96-9EDB-D87F8CF57272", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*", "matchCriteriaId": "F4D321BC-6B1D-4C71-8E16-5A1319CEFD6C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*", "matchCriteriaId": "6777AC35-9D1F-4153-94AC-B25627D730E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*", "matchCriteriaId": "A5F063F4-8994-4E46-BA7B-A12A112009BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*", "matchCriteriaId": "4D6F2DE5-AF11-439A-8D37-30CB882ECD58", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*", "matchCriteriaId": "E213DD86-5419-42C8-BF38-7795DDB3C582", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*", "matchCriteriaId": "A972291E-5231-439D-873B-2F87BCAF800A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*", "matchCriteriaId": "C089CC54-3229-43D7-AA15-73CFA1A43EE3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*", "matchCriteriaId": "EF268D83-C15D-4559-A46F-844E1D9264F0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*", "matchCriteriaId": "CFE97C0D-3EA1-4314-A74A-7845C7778FB7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*", "matchCriteriaId": "34293F29-F327-4ADD-BF62-78F63F79BB96", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*", "matchCriteriaId": "528C0A46-1CC4-4882-985A-0BB41525BC6B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*", "matchCriteriaId": "643F3522-A452-4927-944D-532574EC4243", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*", "matchCriteriaId": "58F40B78-4DBA-44EE-8420-086789EFF53D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*", "matchCriteriaId": "423BFD8F-4B50-43DA-9979-75FD18FBC953", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*", "matchCriteriaId": "8BAD4A68-0481-476F-BBBD-3D515331368C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*", "matchCriteriaId": "838CEB7C-7C4C-416C-86CE-6E8DD47EF25B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*", "matchCriteriaId": "CC7D021F-3C97-45B3-B1F7-0AC26959F22B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*", "matchCriteriaId": "4A31AEF3-448D-417B-9589-4BA0A06F2FE8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*", "matchCriteriaId": "F7A1D96F-7FFD-413F-ABCE-4530C3D63040", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*", "matchCriteriaId": "FDB2B08B-D3C7-4B82-B170-471D6CDEFAE5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*", "matchCriteriaId": "4B8343FE-1320-40AE-A37F-70EF1A4AC4B7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*", "matchCriteriaId": "CD42BA5A-7DA0-409D-8685-E43CF9B61D9F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*", "matchCriteriaId": "A5FF80E9-CF28-4EF6-9CFE-4B500A434674", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*", "matchCriteriaId": "7896A6C6-5918-4C27-85AF-6FEEFC7F8FD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*", "matchCriteriaId": "647B77A4-2F49-4989-AF43-961D69037370", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*", "matchCriteriaId": "805B1E33-F279-4303-9DF3-C81039A40C1C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*", "matchCriteriaId": "B971EA9E-AE5C-4A1D-AD55-8241F7B38C9C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*", "matchCriteriaId": "DE7E0AAE-6539-4024-9055-BE0BAD702143", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*", "matchCriteriaId": "7F1A8828-0765-4799-AD6C-143F45FAAD23", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*", "matchCriteriaId": "12D34618-1CCA-405B-A49C-EB384A09C2C6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*", "matchCriteriaId": "575D6061-66BC-4862-BC84-ECD82D436E2A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*", "matchCriteriaId": "56B6EE64-1AD4-46B2-BA65-BB6282E56EB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*", "matchCriteriaId": "11650B45-0BDA-42BF-AEF3-83B48DD6A71D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*", "matchCriteriaId": "BD3C92BA-827B-48AF-BBB3-FB60A9053C22", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*", "matchCriteriaId": "AC097E24-F6C9-40D9-95E9-7EFDFA61AFF5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*", "matchCriteriaId": "5EB44CA7-DFE6-4B1A-9A63-97AE30017E49", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*", "matchCriteriaId": "4B305EFA-6226-412C-90EE-F0691F2DDDE0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*", "matchCriteriaId": "7F3874FA-63CB-4B5D-8B64-CE920320A4E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*", "matchCriteriaId": "0800ED17-50E4-43F3-B46C-591DFA818BA5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*", "matchCriteriaId": "A46B0405-F301-4209-8766-6E12EAFAD157", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*", "matchCriteriaId": "F99F9F1F-A967-4884-96CF-4488102DC0A2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*", "matchCriteriaId": "DA9B37AD-4599-425B-B39F-E571F4975266", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*", "matchCriteriaId": "C5A5F1CF-A1E6-45F1-8B09-36566778DB57", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*", "matchCriteriaId": "698C8A49-888B-4675-B3B0-25EDE2FD515E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*", "matchCriteriaId": "70D98F97-8EF4-48B5-84BE-C3CC27031FDA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*", "matchCriteriaId": "B473D1FA-909B-492E-9C5B-94B0E20E1C0E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*", "matchCriteriaId": "BFD5EA7E-322E-4CE6-89D4-7DB1055C9034", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*", "matchCriteriaId": "67836379-4E1A-45CD-9506-7D3F612E47C8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*", "matchCriteriaId": "5B1BBC61-8664-4452-93A7-DDB4D2E4C802", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*", "matchCriteriaId": "C4F1B50C-FC5F-47F4-87BC-60E1BD3DD1F2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*", "matchCriteriaId": "044F0375-DF2F-4D9B-AD7E-473D34165E8C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*", "matchCriteriaId": "2CEE9B72-5C4C-40C0-A8A7-9DF11655DA43", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*", "matchCriteriaId": "4A0655CA-A88C-4632-9A18-560E3F63B2F7", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*", "matchCriteriaId": "8C1454DD-DA51-4CBC-8BB2-09D5AB5777DB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*", "matchCriteriaId": "C6965851-3B29-4C21-9556-97FD731EAA85", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*", "matchCriteriaId": "52984FD2-44E0-4E91-B290-0376737EEF6F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*", "matchCriteriaId": "4C5D92E2-E718-4247-BA5D-DFE86C0F6AAE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*", "matchCriteriaId": "DF933366-7503-4F8D-B7AA-F6A16210EC37", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*", "matchCriteriaId": "4E2DAF5D-5BB7-49C6-8426-8B547505B6FC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*", "matchCriteriaId": "3EABB21D-D021-434B-B147-CAF687097A5B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*", "matchCriteriaId": "7609424D-95F1-4493-A20C-B1BA4EC6439D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*", "matchCriteriaId": "966DC636-C802-4D9F-8162-652AFB931203", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*", "matchCriteriaId": "A75794EB-A5AF-43F0-985F-D9E36F04C6D4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*", "matchCriteriaId": "31C2CFF0-98FD-4A0D-8949-D554B2FE53D4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*", "matchCriteriaId": "05F9217F-5028-4659-AA8E-F60548DE4D52", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*", "matchCriteriaId": "4AC769DC-CF2E-4A3C-A610-264F024E6279", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*", "matchCriteriaId": "9B2B1CBF-D155-49BC-81A4-4172F177A5C2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*", "matchCriteriaId": "370B2B32-519E-4373-8A04-5C5025D688BB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*", "matchCriteriaId": "83D9B562-C279-4A55-A347-F28FC4F9CD12", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*", "matchCriteriaId": "2A8C2BA0-48A8-4107-8681-A7C34C553D8C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*", "matchCriteriaId": "B1B009DE-A82F-4569-9B42-EC1EC4DA8A40", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*", "matchCriteriaId": "683B6E83-37FF-4F9B-915F-059EBB29DB53", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*", "matchCriteriaId": "E218718F-4BE6-48B0-A204-9DD4A932A654", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*", "matchCriteriaId": "FB0AB327-B60A-473C-9D36-97766EE62D7D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3DA249EE-4786-4E27-8787-5E8B88C2AEB9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEBD0529-1CF3-44E5-85B3-19A3323C9493", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "D664EE97-07EC-410F-94C3-AEAB2C6A627D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*", "matchCriteriaId": "D31DB981-03B1-4A84-8D87-CD407C3C149F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "0CBD155D-89D9-4677-A621-4D7613BE65C6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "D02BD0D4-FFFD-4355-97D8-170362F10B9F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "6635781A-2651-4EF2-A5AC-AEEEE63FDE6D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "8DCE6930-760A-48C0-B964-1E3ED6A8517C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E52DE90-DF96-4CE7-B8D1-226BA50E4D09", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "C8EB40E7-9B91-4106-B303-2B70AF395BFA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "EAB0D5CD-8AF3-409D-96A7-718641D4B90D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "6E420B0B-0CD5-41C7-B25A-3DB856055F9E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "8B0C295B-0D63-4BE7-830D-D927E00C301C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*", "matchCriteriaId": "605C340D-2220-4669-B827-9009CB099E8B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8791879D-2908-4F57-8DB3-6D24100A9108", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "CEBEDBBA-0427-4DE0-BA8D-737DE7DF80E6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E823DC5B-98BE-4656-BFBF-3A7018F8F213", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "64E8D558-ADE0-4358-9C76-7BD77BF23AA1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7973B3D0-F244-4E26-88F5-A2D9BF2E4503", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*", "matchCriteriaId": "68E6BAB9-CBA4-4362-BC82-00D2C5CC6FB4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD3F4BFF-3CBE-4E4B-8B29-B203F99CFD8A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*", "matchCriteriaId": "3F5CB567-4F86-4466-BE4D-BFF557ACAE0A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A52611B-6583-4660-90D7-C9472728072B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "E80C6E89-B57C-47BB-8B95-50C03DFB3B96", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A9AB685B-FEE1-41EF-A046-1B34619E12A1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "DB9F6724-967A-4AF0-9896-12BF6164B2CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FC1116BF-12D7-47CC-98DB-18B200CF9C16", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FBB28DE-726B-4AF0-88A5-35987E1E648B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EA1DB22-8FBF-4CF6-AA96-5B68EE28877D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*", "matchCriteriaId": "1880E2B8-5E0E-4603-8D17-3ABA43D28179", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2FAFBB92-1917-4238-832B-195FBE418271", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "91DFDF3F-9A3F-42B8-99A1-A3F76B198358", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*", "matchCriteriaId": "8778F972-BF34-482F-9FA7-71A77F6138E1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "8F288BB0-FE7A-4900-B227-BE80E4F4AADF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*", "matchCriteriaId": "3A8DC53A-90C6-47FE-89F1-A1FE8B1C07A9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "57E16338-A094-4CA9-B77F-6FE42D3B422C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E07AB33-5351-487D-9602-495489C7C0B8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*", "matchCriteriaId": "22115ED6-1707-4840-B0D1-AD36BC0C75A8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7C633BC-831F-4CB7-9D62-16693444B216", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*", "matchCriteriaId": "9CF5EE7E-F41B-44EC-9F69-7963B1BF1FB0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "6DD501E1-E78F-44C6-8A13-C29337B07EBE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*", "matchCriteriaId": "9085BA0B-B7E2-4908-90C0-B4183891C718", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "F2267CB8-0EE9-4DBD-AD5F-8A13BB62673C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*", "matchCriteriaId": "81971C2F-137A-4F11-8C93-3B99D4CD1B58", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "98E0BDAC-398E-406B-B2DB-AE049D6E98B1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*", "matchCriteriaId": "FCB66D7E-B465-4A8B-8CBD-7E93CCA2CD6F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "86AFDE6C-DE58-4C4D-882E-474EF6C3D934", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*", "matchCriteriaId": "950C6BF9-AA47-4287-AC01-D183237490FA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2355181D-D8EE-4F80-8280-13D5CBCF4779", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5209343F-66B0-4DC0-9111-E2E64CFF7409", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "720109A6-B79E-48E1-9AE7-7708B154788E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "82FF0DBD-AE13-4232-80F7-F4C2E2CC9721", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E5E944ED-8C02-46B8-BF95-0CE4C352753B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*", "matchCriteriaId": "77AEA3D1-4846-46E2-9B80-20B19F00DC11", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "1576978F-E93D-4A47-90B6-6A4E3A7DE558", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "0D339FE5-001F-4005-88A5-CFFE37F9B63E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BDABA86-497E-497E-A5BA-46F913A4840A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "DD886F4C-DB6F-4DDD-9807-8BCBB625C226", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "9E16912A-7F6A-4A2B-B70F-D1FCD34BC7DB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "F4C454B7-E5F4-4AAE-B577-FD71FA002C8A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*", "matchCriteriaId": "38BE2781-3A06-4D62-AC8B-68B721DA526B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E9AE4EA5-B8C8-4AE2-9614-F9DBDB4D79DC", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "2DA23772-2EB8-4BEE-8703-26D967EC4503", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "72DC766A-B1F9-4B83-9F9B-CF603EE476BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA594740-43C5-4F42-BA5B-00CA8AE7BB60", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "572B16E2-8118-43A0-9A80-5D96831D55FD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "9FB5C551-BADC-4A3A-93E5-2EBCA0704C51", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "5383B7A3-1569-4FEB-B299-B87CE8C8A87B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "A05BBDE0-6C47-4489-9455-7DA7D230ECA1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*", "matchCriteriaId": "1789AA69-EA31-44D1-82E6-228E48E18586", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "B4A7D5FF-3B1F-4C64-BB81-7A349765520D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "D93A92E9-C8D2-4F6E-A5CA-E8AFFEEC7E13", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "0F0498B3-393A-4C32-B338-E6014B956755", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*", "matchCriteriaId": "C451F752-6869-4AFA-BAE5-5C9A54427BF2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "83710FD1-099B-436D-9640-061D515E10BA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "517B71CE-6156-40E1-B068-A2B733E205E3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "11DEEEE5-5055-4CE1-962C-C5F075F4CC02", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*", "matchCriteriaId": "8718DDAB-3208-48CF-9BCE-54DA1257C16A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "FE1AA901-E822-4240-9D82-C9311E4F87B2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "C1CDE3DF-8E79-4997-94EB-B517FFCAE55C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "12A0DE13-EB0B-493B-BC84-3AEB3D454776", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*", "matchCriteriaId": "1727697B-1F59-4E29-B036-C32E9076C523", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "E69E827C-C0D0-46C7-913A-1C1E02CEAACE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "2528F3F9-34DC-41DA-8926-382CB3EF5560", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "E452C262-5A8D-4D97-BC7F-A4F5FF53A659", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D57BF69-D750-4278-98AA-976B0D28E347", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "76ADAE30-6CAD-4F5B-B6F7-C18953144C63", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "8A25D792-E21D-43EE-8B9D-67DE066DE5DE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "2C669783-C058-4B4F-BB9A-84B2C4682247", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*", "matchCriteriaId": "159B088B-9A85-4CAA-854A-AA080E528F95", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "FBE74A94-FE8F-4749-A35A-AB7D57E24913", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "990AC341-0E67-4A81-87E9-EE3EFD9E847E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "53BC18B0-58F1-4477-9978-CA7383C197FB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*", "matchCriteriaId": "474992FB-842D-4661-A565-44AF2CD78693", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "476E1B79-5342-4895-96D7-E97DFC1F5334", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "EBD318D5-89A6-4E28-939C-C5B61396806B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*", "matchCriteriaId": "981AD3FF-1D14-4ECD-8B6F-BCEB7F2409AF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*", "matchCriteriaId": "A32C7E89-32ED-4328-9313-FA7D3DDBDC58", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*", "matchCriteriaId": "2792EED8-2CBD-478E-BC09-05FE830B3147", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*", "matchCriteriaId": "97B1AF2F-6E48-4DBD-A60E-3088CA4C3771", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*", "matchCriteriaId": "34E1691D-65B3-45E4-A544-8B29E38D569D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*", "matchCriteriaId": "E42F2703-B8AB-410E-AF7B-CD0BE777F061", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*", "matchCriteriaId": "31244C94-00A3-499C-A91A-1BEF2FB0E6B9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*", "matchCriteriaId": "878FF6E8-8A6D-44CE-9DD1-2C912AB8A193", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*", "matchCriteriaId": "5078A95B-2BD8-4A37-A356-F53D1A53CB37", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*", "matchCriteriaId": "0BFE67CD-DE53-4C4E-8245-35902AEFA6E8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*", "matchCriteriaId": "9F231D31-3AAD-4C5D-A225-D2DF94486718", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*", "matchCriteriaId": "5998DF5D-E785-45EC-B8D0-1F4EC4F96D50", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*", "matchCriteriaId": "EADFD013-0BFB-427C-98E6-F9E4774DCBC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*", "matchCriteriaId": "58620B10-FEA6-456D-B6B5-2745F5DBE82D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*", "matchCriteriaId": "E8F698B1-D9CF-4FE5-933D-EFCEA3056E3D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*", "matchCriteriaId": "4858A1F0-97F2-4258-AB98-027BF1EC5117", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*", "matchCriteriaId": "3C961A8B-EAFD-4F66-9432-BCC0D154ECCE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*", "matchCriteriaId": "052DE6CD-A1E7-4E81-B476-66EF451061C4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*", "matchCriteriaId": "3BE1AE1E-6FC0-41D8-857C-C5A99CAF5823", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*", "matchCriteriaId": "751B3AC8-D45E-46B6-83D5-311B693F3C0D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*", "matchCriteriaId": "9588277A-0B97-4408-9CF7-11271CDAADD6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*", "matchCriteriaId": "479FE854-85E5-4ED0-BFAF-2618C9053082", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*", "matchCriteriaId": "E048B9BF-77C8-49F7-9F2D-9999F79BA264", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*", "matchCriteriaId": "6CD16D4D-E816-486D-96F4-5A2BF75B959F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*", "matchCriteriaId": "169C558E-1A83-47D5-A66B-035BD1DD56FF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*", "matchCriteriaId": "D683E509-3FB2-4175-BCAB-4EB1B5C04958", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*", "matchCriteriaId": "6FCFA915-5445-4732-9F8F-D7561BA4177F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*", "matchCriteriaId": "63A9FD98-C22D-48F6-87A1-60791C818A1E", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*", "matchCriteriaId": "85F99F24-1783-4E6E-BE61-04C2E80356ED", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*", "matchCriteriaId": "74CC7EB9-3F59-4C0A-B3A1-984BCCFB25BD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*", "matchCriteriaId": "85289E4C-C813-4677-867D-EE8E98F4A1A3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*", "matchCriteriaId": "27C8150F-BEFA-406D-9F0D-E7CB187E26AB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*", "matchCriteriaId": "1E807F90-819F-4103-B1F7-4CE46971BD63", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*", "matchCriteriaId": "CD93203F-71B9-4F87-B5D8-FD273451C8A2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*", "matchCriteriaId": "1E652C74-C48D-4F29-9E85-09325632443F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*", "matchCriteriaId": "99158191-3013-4182-8A53-5DFCA1E2C60A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*", "matchCriteriaId": "F7E39A3E-7EAE-47C9-930B-58A980B73FC5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*", "matchCriteriaId": "FFDA54BA-C00D-4890-9B7F-328257607B21", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*", "matchCriteriaId": "1F5EFB1E-334C-4B55-8E2E-6AE19B34774D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*", "matchCriteriaId": "B8260DCA-2F0C-45F7-B35F-D489AF5639F2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*", "matchCriteriaId": "7778F81B-6D05-4666-B1D4-53DB0EC16858", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*", "matchCriteriaId": "5DC6706A-61F7-4AA0-B2FF-0FFDF739A644", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*", "matchCriteriaId": "7EF1B16B-02F2-4ECA-938E-B5CDCFC67816", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*", "matchCriteriaId": "3C5501D8-1B0D-4F5A-AFD7-C63181D3281F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*", "matchCriteriaId": "1751F0CE-A0D3-40E2-8EEC-D31141FE33A8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*", "matchCriteriaId": "5FF9AFA7-BBE8-4229-94CB-5A9596728BA5", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*", "matchCriteriaId": "E23A777F-68A4-4217-A75A-4D8A27E6451A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*", "matchCriteriaId": "2CA27DFB-CDD1-4F52-86B3-DB2320A9C7B2", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*", "matchCriteriaId": "392A4337-11F6-4980-A138-4FDBCAD0EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*", "matchCriteriaId": "E2E9BB67-F1FF-4190-889F-78B965CCE934", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*", "matchCriteriaId": "F4185A70-5D10-448E-A9AB-AA9D5CDF0FF8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*", "matchCriteriaId": "35607317-0928-4297-A33E-D44BEE1BBEC9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*", "matchCriteriaId": "D48323B1-7FEB-451F-A064-23E7CE7F6403", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*", "matchCriteriaId": "29EF4E8A-EF37-4DCC-B5D4-DA89AF31DD18", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*", "matchCriteriaId": "F5763189-7980-4A72-92C9-1908FE9E15EF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*", "matchCriteriaId": "C53ACD49-DA21-4DDE-A0AA-FCCD59D29886", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*", "matchCriteriaId": "4326D350-EBC2-48E6-A2C6-0499F6826CEE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*", "matchCriteriaId": "8594E6FE-B6DB-4343-B3DD-AEC19923DAF9", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*", "matchCriteriaId": "5BCADA00-E453-414D-9933-FCB43D21BBC3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*", "matchCriteriaId": "E62212D9-F707-4A8E-AB2A-A3985E7A4049", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*", "matchCriteriaId": "561755A8-8AAD-4F41-8266-747EFDAF2D55", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*", "matchCriteriaId": "E6F4BB0F-DAF4-479B-B78A-7929C151AA1B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*", "matchCriteriaId": "A207312E-1D35-4464-A111-22C4C793E146", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*", "matchCriteriaId": "E9B16E32-07D5-445B-BAA5-4E4A0881BFC1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*", "matchCriteriaId": "7CF08F6B-2ECB-414C-82D7-C06085BF8B10", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*", "matchCriteriaId": "21032BE3-74D8-4C3F-B461-158F475B6853", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*", "matchCriteriaId": "2F9AC992-59B7-44EE-9FF3-567AC48938AA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*", "matchCriteriaId": "9DB6A2ED-D433-4A8E-8044-02571D0BBD92", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*", "matchCriteriaId": "4F819519-61B6-4ED0-8A23-509D6B26ACE1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*", "matchCriteriaId": "E2D81C40-4BD0-4D25-95B4-44BE2011F117", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*", "matchCriteriaId": "85C3A39E-29D3-4C02-89A6-D5B3475EF592", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*", "matchCriteriaId": "C70340A2-71DC-4D4D-BA2E-2B2E9ACDBE5F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*", "matchCriteriaId": "586DB792-9FF6-4253-9DAE-F3ACA3F1C489", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*", "matchCriteriaId": "330576E9-3A92-4E22-BBC0-94A12ACE1032", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*", "matchCriteriaId": "5C644430-A075-40E1-8E35-15B97D8E9078", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*", "matchCriteriaId": "BAC094AC-0A3A-43F3-823A-089235D04A7C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*", "matchCriteriaId": "5835FB20-922D-4478-8E4B-A53CCEE46198", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*", "matchCriteriaId": "667A34BF-8699-477D-B30A-CEF0A36FC81B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*", "matchCriteriaId": "FE586938-ED60-40EA-8177-30267C7A3E58", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*", "matchCriteriaId": "CF902C36-0708-4B93-9504-5EA7EEDD628F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*", "matchCriteriaId": "F0BC5EBB-2F1A-45C4-A8A7-122FBE4CBC93", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*", "matchCriteriaId": "795F5800-8C06-426B-80AA-20F8E402ACAE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*", "matchCriteriaId": "173E49AF-95A9-4DAE-8C74-13CFCA8F0726", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*", "matchCriteriaId": "ECE96391-4F25-4505-B757-D1F15ABD9FAA", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*", "matchCriteriaId": "D037E4BA-35B9-42CB-9DDE-BED3DF49B958", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*", "matchCriteriaId": "43288516-FA4D-4D8F-9E69-EA27115EB43B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*", "matchCriteriaId": "13EF19E9-FE9A-4ED7-8D9E-848F10C088B0", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*", "matchCriteriaId": "4EB72D0E-0E34-4EF3-98FB-52BE4A135D2A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*", "matchCriteriaId": "6DDE7F94-D938-40BA-A1F6-CE52D0B74ECB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*", "matchCriteriaId": "B0E39247-337C-49D1-BF1B-504F2DA4EBA4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*", "matchCriteriaId": "A45FA7CB-6523-4042-8832-193D87102F57", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*", "matchCriteriaId": "61E350A6-9EC7-4E14-9790-040F154CE15D", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*", "matchCriteriaId": "A8D70B4E-6B85-459C-AACA-59AB5CCC0B38", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*", "matchCriteriaId": "565EB5E9-3B86-4353-BFF6-3F5D27140B42", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*", "matchCriteriaId": "A32CBB5D-392A-4CD1-82D3-A97D822FADFE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*", "matchCriteriaId": "383E08FE-EE7A-4E41-9AAD-786779D4B5E3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*", "matchCriteriaId": "2D50C6D5-3452-4214-B3FF-9F8009D75C3A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*", "matchCriteriaId": "A93954C6-9B01-4CEB-8925-5D3F415AFC1B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*", "matchCriteriaId": "7B7D54E5-6EDE-44DE-AEA6-F7F76E3EC36F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*", "matchCriteriaId": "8CB2949C-4699-49EF-83EB-31199E0CE2DF", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*", "matchCriteriaId": "66C169DC-EEFE-4DE6-A3D0-65B606527240", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*", "matchCriteriaId": "FD28227A-8888-43B2-BC41-8D54B49DA58C", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*", "matchCriteriaId": "7984BAEA-4518-4E17-830E-B34D09648BD8", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*", "matchCriteriaId": "2C2214E5-491E-448F-A4B6-A497FB44D722", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*", "matchCriteriaId": "2AE93013-C262-46A5-8E77-D647881EE632", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*", "matchCriteriaId": "85B53CEC-943F-4966-8EC1-CB2C6AD6A15B", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*", "matchCriteriaId": "EEAC04A3-EBE3-406B-B784-A3547162ECE4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*", "matchCriteriaId": "15720FFE-B2A4-4347-BCD7-DFA6774C0B8F", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*", "matchCriteriaId": "50F46B0E-C746-44B4-B343-E3DCAB4B98DE", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*", "matchCriteriaId": "5AE30903-4F75-4D71-A8BB-44D1099E9837", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*", "matchCriteriaId": "98311EAA-26C8-4092-8BE5-4E7BEAA68DD4", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*", "matchCriteriaId": "DB8CF348-811C-4342-ACB9-AFCABCC34331", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*", "matchCriteriaId": "71998EC5-EC0F-496C-B658-3CD91D824944", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*", "matchCriteriaId": "A1F19B2A-E7A1-4B97-AC40-02B0D3673555", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*", "matchCriteriaId": "CB6387C9-C0A8-4B26-BC62-802775CD0AD3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*", "matchCriteriaId": "EFEB0164-77C2-4EC2-92FD-5FCE246119CB", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*", "matchCriteriaId": "FDB20210-337C-4220-8CA1-F4B2BC54EBC3", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*", "matchCriteriaId": "F699569F-4F52-4CC0-90D9-CC4CBC32428A", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*", "matchCriteriaId": "CBAED22B-D097-49C4-ADDF-4B3F3E1262D6", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*", "matchCriteriaId": "ACF5C3C2-EE69-4DE7-A76C-C797192EE7A1", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*", "matchCriteriaId": "7756B588-5A63-4508-8BDD-92DB8CB0F4AD", "vulnerable": true }, { "criteria": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*", "matchCriteriaId": "316E26AE-67A5-4E75-8F9B-ECF4A03AED51", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*", "matchCriteriaId": "001AB619-157E-40B4-B86C-5DB18245D62F", "vulnerable": true }, { "criteria": "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*", "matchCriteriaId": "38D51E27-28A3-47A1-9C36-1A223858E352", "vulnerable": true }, { "criteria": "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*", "matchCriteriaId": "365DF3EF-E7D1-41FC-8382-D3B095542D59", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "AFB0FFE3-4BE1-4024-BCC6-1B87074DE2E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "matchCriteriaId": "4D4AC996-B340-4A14-86F7-FF83B4D5EC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "E938A8EB-68FE-427B-B67E-C880FBF54BBE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA1A18F-D997-4121-A01B-FD9B3BF266CF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "matchCriteriaId": "967EC28A-607F-48F4-AD64-5E3041C768F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "13E02156-E748-4820-B76F-7074793837E1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*", "matchCriteriaId": "1F3EFED2-F6BC-46D9-AB22-D5ED87EF4549", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3BC8E8CF-2507-49DE-BF54-CCF16A2861F5", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc1500:3:*:*:*:*:*:*:*", "matchCriteriaId": "742BCB01-8856-4F6F-86B6-A1DB878C3062", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc1500_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5178C320-CDB7-4180-951B-BFBCFAFB7FAA", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc1500_pro:3:*:*:*:*:*:*:*", "matchCriteriaId": "EEE4079D-C47A-4D57-9B37-947DE42F8A60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc1900_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4E1F645D-141D-4BCB-8F90-4A7BCC08988B", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc1900:3:*:*:*:*:*:*:*", "matchCriteriaId": "B203F60B-0694-4B46-96CB-E8C5E4375E85", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc1900_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F702CAFB-3ED9-4185-9781-1DAA8A0B01DD", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc1900_pro:3:*:*:*:*:*:*:*", "matchCriteriaId": "0C231846-D2BC-428F-AADE-A7E09DB3A547", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc2200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CBA817DF-52C1-4FCC-A661-F81D923A18EF", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc2200:3:*:*:*:*:*:*:*", "matchCriteriaId": "D00016F2-3E88-4F57-AD2B-378153E73956", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:itc2200_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B30A4009-B0DD-492E-AEC1-985261707AC3", "versionEndExcluding": "3.1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:itc2200_pro:3:*:*:*:*:*:*:*", "matchCriteriaId": "C4ED0315-9898-4110-96AB-5C198357ED83", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:local_service_management_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "7E49B728-E8DE-4B23-9564-7BFDED6F299E", "versionEndIncluding": "13.3", "versionStartIncluding": "13.0", "vulnerable": true }, { "criteria": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "matchCriteriaId": "8E8C192B-8044-4BF9-9F1F-57371FC0E8FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:ruggedcom_ape_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "48B6FA71-3077-4202-A9A1-CBDF9AE2521E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:ruggedcom_ape:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E4F2A68-3715-4F86-BEEC-8C4D4341B100", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_et_200_sp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B42251AC-8FED-4BDE-93B3-5203F32D6313", "versionEndExcluding": "2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_et_200_sp:-:*:*:*:*:*:*:*", "matchCriteriaId": "4A661231-49DF-477F-954A-702839A9266B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8CAD5D20-80DB-4A09-AFBA-BCA594DE3B93", "versionEndExcluding": "18.01.09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_field_pg_m4:-:*:*:*:*:*:*:*", "matchCriteriaId": "7ADAD919-32C1-49D2-A419-C9A803DB6250", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "503E551C-FC5F-4ABC-8DEA-E360701F0B33", "versionEndExcluding": "22.01.06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*", "matchCriteriaId": "506DEE00-30D2-4E29-9645-757EB8778C0F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "664FC58B-33E9-43E4-A87E-5C78F935C332", "versionEndExcluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc3000_smart:2:*:*:*:*:*:*:*", "matchCriteriaId": "4809A582-BC22-41A0-815A-32CF2BA197F2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "45509778-898E-45DF-B14E-68B6C456B9B6", "versionEndExcluding": "1.5", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc347e:-:*:*:*:*:*:*:*", "matchCriteriaId": "49D276DE-950F-4A61-BA13-DD5D07A17571", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc427c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D2AB7B8D-D6FB-43A0-865D-58D4CDF96C06", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc427c:-:*:*:*:*:*:*:*", "matchCriteriaId": "DEA7336B-85CA-4A15-B7A6-D20B67041CCB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FBA3B550-EB8B-4EBB-A1F0-14152A6791DD", "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc427d:-:*:*:*:*:*:*:*", "matchCriteriaId": "46CC8AFE-ED6C-4A50-AC80-D2309E03FAE4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc427e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33F546AF-8F80-4E0A-9B92-86E3A1F931C0", "versionEndExcluding": "21.01.09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*", "matchCriteriaId": "A40D0CDB-7BE6-491F-B730-3B4E10CA159A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc477c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D55FC2D5-DCF6-4A24-873F-D0CF80DB3921", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc477c:-:*:*:*:*:*:*:*", "matchCriteriaId": "4E4335E3-D2BB-4465-BBC8-611C7F85BEF8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "435F7F3C-7483-4101-BC0A-E1E2BB66D6C1", "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc477d:-:*:*:*:*:*:*:*", "matchCriteriaId": "754A6744-5194-4A99-BD3B-944A8707C80F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "6B5B6E6B-16A0-4236-AABE-82385B53EC78", "versionEndExcluding": "21.01.09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*", "matchCriteriaId": "FDF9D4C3-1892-48FA-95B4-835B636A4005", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "224D0968-6414-41F7-8929-C69D524A416F", "versionEndExcluding": "21.01.09", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*", "matchCriteriaId": "3FC5CE20-7D08-4496-A857-C3A4BD0AB1AC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D476D093-4A97-499C-B40D-7A301BC9AA2E", "versionEndExcluding": "r1.30.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc547e:-:*:*:*:*:*:*:*", "matchCriteriaId": "D9DD4A97-1648-4C7F-A5A0-6899BD13A617", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "940CCA5A-EC4A-4D46-B56C-4FC3698707E0", "versionEndExcluding": "r1.23.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EB339B5-602F-4AB5-9998-465FDC6ABD6C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc627c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "203B30DB-52C6-48ED-8A94-76F775DA1198", "versionEndExcluding": "15.02.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc627c:-:*:*:*:*:*:*:*", "matchCriteriaId": "CD1A57A9-F6E5-4672-BD22-09EF5522CA10", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc627d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "790D244A-AC3D-4BBC-9139-A90048FD375A", "versionEndExcluding": "19.02.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc627d:-:*:*:*:*:*:*:*", "matchCriteriaId": "509AD120-3465-4C00-AAB3-B6F6ED708B51", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc647c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "05466B50-76ED-41E7-87DC-96CA95AAC6A2", "versionEndExcluding": "15.01.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc647c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E752006C-6D94-4B14-B3A5-C9BB94141BDB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc647d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "0C046182-BB33-41D0-B041-1566B8041917", "versionEndExcluding": "19.01.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc647d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0EF28FB-BAB3-4710-9D25-25F67ACADC60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc677d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8DE74300-E061-452E-AD1D-6DD7C2C62729", "versionEndExcluding": "19.02.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc677d:-:*:*:*:*:*:*:*", "matchCriteriaId": "057D9947-CE4A-4B4C-B721-4B29FB71350C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc677c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F232B7B4-D633-47ED-B435-6EB6530019F4", "versionEndExcluding": "15.02.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc677c:-:*:*:*:*:*:*:*", "matchCriteriaId": "E74F55B7-DE3D-4D74-A7E7-9BCB8F7B114A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc827c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C0D4DB3-FBA2-4868-8A38-5D81E622C709", "versionEndExcluding": "15.02.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc827c:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FFD2D72-5464-4B86-BACB-61F55A081C3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc827d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BE4A7C13-6F81-4629-9C28-9202028634AE", "versionEndExcluding": "19.02.11", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc827d:-:*:*:*:*:*:*:*", "matchCriteriaId": "E6D87239-40C1-4038-B734-D77AC4DDD571", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc847c_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8014E0E5-F880-4886-8294-7EC971D5BBF9", "versionEndExcluding": "15.01.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc847c:-:*:*:*:*:*:*:*", "matchCriteriaId": "687E1212-EC5A-47BA-ACAB-74F6C98B7C34", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_ipc847d_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "93485235-481B-4BAF-BB7A-81BB5AA1BC53", "versionEndExcluding": "19.01.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_ipc847d:-:*:*:*:*:*:*:*", "matchCriteriaId": "D8F37D88-E086-4060-8420-BD0F8D8FF580", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AD949046-46E5-48C9-883B-92F04926E8BC", "versionEndExcluding": "23.01.04", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*", "matchCriteriaId": "187C6D51-5B86-484D-AE0F-26D1C9465580", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8F81F41D-480F-4443-927E-00607DD40BF5", "versionEndExcluding": "2.6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "30DDEA9B-E1BF-4572-8E12-D13C54603E77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8102F17-F6DA-4EE9-B533-EA806D9E7F7E", "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:simotion_p320-4e:-:*:*:*:*:*:*:*", "matchCriteriaId": "9EE09494-625A-4FF7-8B3E-6510FF9AFC9C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinumerik_840_d_sl_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "DE8095A5-3677-4024-9437-C46DA382C280", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinumerik_840_d_sl:-:*:*:*:*:*:*:*", "matchCriteriaId": "9565FE15-A705-4D0A-BFA3-30871FDCF9DB", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinumerik_pcu_50.5_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8E16526D-CCA8-45B2-829E-4562A7440356", "versionEndExcluding": "15.02.15", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinumerik_pcu_50.5:-:*:*:*:*:*:*:*", "matchCriteriaId": "9220E9B5-5A0E-4F90-9A2C-B4692E937DBA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinumerik_tcu_30.3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "CE42ABA9-E5D8-4589-B111-AE191747E03D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinumerik_tcu_30.3:-:*:*:*:*:*:*:*", "matchCriteriaId": "2E53E94C-0F57-4A71-B919-C34984A5ADB6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:siemens:sinema_remote_connect_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "2051E518-7CCD-4B49-9705-BDDC37177BE0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:siemens:sinema_remote_connect:-:*:*:*:*:*:*:*", "matchCriteriaId": "AF739F2D-744A-44CE-8DA7-F89A14239943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*", "matchCriteriaId": "417953F8-F722-4CD0-BC59-1192A4533505", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:micollab:-:*:*:*:*:*:*:*", "matchCriteriaId": "61E87F32-4157-42A3-A758-36AA2A4D7AFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoic_mx-one:-:*:*:*:*:*:*:*", "matchCriteriaId": "4CEABF0C-99D9-415D-B8CB-B632C644664E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice_5000:-:*:*:*:*:*:*:*", "matchCriteriaId": "150C225A-C4A0-4CC7-91AA-8F341D8152F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice_border_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "762B1578-25AD-4ACC-A1AE-C325155F49F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice_business:-:*:*:*:*:*:*:*", "matchCriteriaId": "E561C59C-9E46-4FE1-8DA7-5E524FB9D87E", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:mivoice_connect:-:*:*:*:*:*:*:*", "matchCriteriaId": "B1077221-796B-44E7-A278-579F41BA5DE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:mitel:open_integration_gateway:-:*:*:*:*:*:*:*", "matchCriteriaId": "2D6F3481-E5DF-452A-AE3C-1ED648B54234", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sonicwall:cloud_global_management_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "1BD39AA6-8D0B-405C-8A69-9264C82BCDAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:email_security:-:*:*:*:*:*:*:*", "matchCriteriaId": "2CD00A81-9A08-4C24-B720-BC7C99DCF19B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:global_management_system:-:*:*:*:*:*:*:*", "matchCriteriaId": "2008DF4A-1AC8-4CC0-8649-823B3B6BD329", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:secure_mobile_access:-:*:*:*:*:*:*:*", "matchCriteriaId": "0AD3D92A-D07F-4087-81AF-0FA78E290DA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sonicwall:web_application_firewall:-:*:*:*:*:*:*:*", "matchCriteriaId": "0220EB54-D74B-451C-8FA6-D71BF39B578F", "vulnerable": true }, { "criteria": "cpe:2.3:o:sonicwall:sonicosv:-:*:*:*:*:*:*:*", "matchCriteriaId": "1ED1C215-1656-4113-B571-9479FDEB9ACF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*", "matchCriteriaId": "6CB56955-1A47-4F6C-A354-8BBAE7534504", "versionEndExcluding": "7.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:nvidia:jetson_tx1:*:*:*:*:*:*:*:*", "matchCriteriaId": "D05993AD-FABF-49A6-B3F5-6DF1B0835321", "versionEndExcluding": "r28.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:nvidia:jetson_tx2:*:*:*:*:*:*:*:*", "matchCriteriaId": "1455BBEB-871A-41FE-A4BD-6DC583777252", "versionEndExcluding": "r28.3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:h:microsoft:surface:-:*:*:*:*:*:*:*", "matchCriteriaId": "BC248D3F-1D6D-48FC-94BA-3C24A182D172", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_book:-:*:*:*:*:*:*:*", "matchCriteriaId": "987ECFC7-D504-488D-B977-FEC182819567", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_book:2:*:*:*:*:*:*:*", "matchCriteriaId": "F75F0910-3EED-4365-B03E-B3295A762656", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_pro:3:*:*:*:*:*:*:*", "matchCriteriaId": "12C0B9FE-09FD-4991-BE14-499FFC728EDD", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_pro:4:*:*:*:*:*:*:*", "matchCriteriaId": "7585B88F-58FA-4DF2-AA99-185731253A05", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_pro:1796:*:*:*:*:*:*:*", "matchCriteriaId": "AFD7F77C-F02B-4EAF-8836-C97ACB5AFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_pro_with_lte_advanced:1807:*:*:*:*:*:*:*", "matchCriteriaId": "A98AB09C-24D8-4B58-9F4A-EF6B42EB27C8", "vulnerable": true }, { "criteria": "cpe:2.3:h:microsoft:surface_studio:-:*:*:*:*:*:*:*", "matchCriteriaId": "6FF4194A-8194-4727-8C10-4F44D5041011", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "matchCriteriaId": "21540673-614A-4D40-8BD7-3F07723803B0", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "matchCriteriaId": "E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "matchCriteriaId": "AEE2E768-0F45-46E1-B6D7-087917109D98", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "matchCriteriaId": "83B14968-3985-43C3-ACE5-8307196EFAE3", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "matchCriteriaId": "7CB85C75-4D35-480E-843D-60579EC75FCB", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3DD2-A145-4AF1-8545-CC42892DA3D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "matchCriteriaId": "C2B1C231-DE19-4B8F-A4AA-5B3A65276E46", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "matchCriteriaId": "E93068DB-549B-45AB-8E5C-00EB5D8B5CF8", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "matchCriteriaId": "AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*", "matchCriteriaId": "66CAFDB7-9D41-4E67-AB83-5EB104551FF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF96F8-BA6A-4780-9CA3-F719B3F81074", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "matchCriteriaId": "DB18C4CE-5917-401E-ACF7-2747084FD36E", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "matchCriteriaId": "041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "matchCriteriaId": "5B454BFE-D3AB-4CDC-B79B-F60EA3F57DBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "matchCriteriaId": "CAACE735-003E-4ACB-A82E-C0CF97D7F013", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4." }, { "lang": "es", "value": "Los sistemas con microprocesadores que emplean la ejecuci\u00f3n especulativa y que realizan la ejecuci\u00f3n especulativa de lecturas de memoria antes de que se conozcan las direcciones de todas las anteriores escrituras de memoria podr\u00edan permitir la divulgaci\u00f3n no autorizada de informaci\u00f3n a un atacante con acceso de usuario local mediante un an\u00e1lisis de canal lateral. Esto tambi\u00e9n se conoce como Speculative Store Bypass (SSB), Variant 4." } ], "id": "CVE-2018-3639", "lastModified": "2024-11-21T04:05:48.867", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-22T12:29:00.250", "references": [ { "source": "secure@intel.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "source": "secure@intel.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "source": "secure@intel.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104232" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040949" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042004" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "source": "secure@intel.com", "tags": [ "Broken Link" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "source": "secure@intel.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "source": "secure@intel.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "source": "secure@intel.com", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "source": "secure@intel.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX235225" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "source": "secure@intel.com", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "source": "secure@intel.com", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/104232" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040949" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.citrix.com/article/CTX235225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
6.3 (Medium) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html | Mailing List, Vendor Advisory | |
secalert@redhat.com | https://access.redhat.com/errata/RHEA-2018:2624 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://gerrit.ovirt.org/#/c/93195/ | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html | Mailing List, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHEA-2018:2624 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gerrit.ovirt.org/#/c/93195/ | Patch, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
ovirt | vdsm | * | |
redhat | virtualization | 4.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:*", "matchCriteriaId": "576B5C32-2CA0-44C2-B45F-C9A19F631954", "versionEndExcluding": "4.20.37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources. By uploading a specially crafted image, an attacker could cause the qemu-img process to consume unbounded amounts of memory of CPU time, causing a denial of service condition that could potentially impact other users of the host." }, { "lang": "es", "value": "Se ha detectado que vdsm en versiones anteriores a la 4.20.37 invoca qemu-img en entradas no fiables sin limitar recursos. Mediante la subida de una imagen especialmente manipulada, un atacante podr\u00eda provocar que el proceso qemu-img consuma cantidades ilimitadas de memoria del tiempo de CPU, provocando una denegaci\u00f3n de servicio (DoS) que podr\u00eda afectar a otros usuarios del host." } ], "id": "CVE-2018-10908", "lastModified": "2024-11-21T03:42:16.757", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-09T19:29:00.207", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHEA-2018:2624" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gerrit.ovirt.org/#/c/93195/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Vendor Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHEA-2018:2624" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://gerrit.ovirt.org/#/c/93195/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" }, { "lang": "en", "value": "CWE-770" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 17.10 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "664475BB-B9FD-4E3F-AFCF-7E11350BE23E", "versionEndIncluding": "4.14.13", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact." }, { "lang": "es", "value": "En el kernel de Linux hasta la versi\u00f3n 4.14.13, drivers/block/loop.c gestiona de manera incorrecta la serializaci\u00f3n de lo_release, lo que permite que atacantes provoquen una denegaci\u00f3n de servicio (uso de memoria previamente liberada de __lock_acquire) o, posiblemente, otro impacto sin especificar." } ], "id": "CVE-2018-5344", "lastModified": "2024-11-21T04:08:37.580", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-12T09:29:00.540", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102503" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3583-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3583-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-3/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3619-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3619-2/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3632-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102503" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3583-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3583-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3617-3/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3619-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3619-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3632-1/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" }, { "lang": "en", "value": "CWE-416" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "2BD0008C-1562-400E-9E79-973384BAE68C", "versionEndExcluding": "2.6.7.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "350AD21A-F820-4106-BA80-84595398977D", "versionEndExcluding": "2.7.9.1", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "20D21D56-9399-40C1-A187-C0628E71EE56", "versionEndExcluding": "2.8.9", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease1:*:*:*:*:*:*", "matchCriteriaId": "0BDA05E4-4693-4AA0-843B-476059E345CA", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:2.9.0:prerelease2:*:*:*:*:*:*", "matchCriteriaId": "CF988893-BBEE-4BE3-949F-E4B8158B3046", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:oncommand_balance:-:*:*:*:*:*:*:*", "matchCriteriaId": "7DCBCC5D-C396-47A8-ADF4-D3A2C4377FB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:linux:*:*", "matchCriteriaId": "54E72B69-4E04-42A3-B532-53E98C6796D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_performance_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "698C6261-679D-45C1-A396-57AC96AD64D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "matchCriteriaId": "BDFB1169-41A0-4A86-8E4F-FDA9730B1E94", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "88BF3B2C-B121-483A-AEF2-8082F6DA5310", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7117F117-D439-45EB-BB95-397E5E52C9BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "B142ACCC-F7A9-4A3B-BE60-0D6691D5058D", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "B1ABA871-3271-48E2-A69C-5AD70AF94E53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:banking_platform:2.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "35AD0C07-9688-4397-8D45-FBB88C0F0C11", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_platform:2.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "8972497F-6E24-45A9-9A18-EB0E842CB1D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_platform:2.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "400509A8-D6F2-432C-A2F1-AD5B8778D0D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:banking_platform:2.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "132CE62A-FBFC-4001-81EC-35D81F73AF48", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "E6039DC7-08F2-4DD9-B5B5-B6B22DD2409F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_billing_and_revenue_management:12.0:*:*:*:*:*:*:*", "matchCriteriaId": "7231AF76-3D46-41C4-83E9-6E9E12940BD9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_communications_policy_management:*:*:*:*:*:*:*:*", "matchCriteriaId": "2914F3C1-E05D-4F70-A87F-D74A7F2AD163", "versionEndIncluding": "12.5.2", "versionStartIncluding": "12.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_diameter_signaling_route:*:*:*:*:*:*:*:*", "matchCriteriaId": "7867B73E-38DD-4333-9D6B-868AAF299ABB", "versionEndExcluding": "8.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "622B95F1-8FA4-4AA6-9B68-5FE4302BA150", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:communications_instant_messaging_server:10.0.1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "9615B3B8-B176-4359-97B5-D2E2FEE5BFEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "A9E97F04-00ED-48E9-AB40-7A02B3419641", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "FCCE5A11-39E7-4BBB-9E1A-BA4B754103BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:enterprise_manager_for_virtualization:13.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "A5AEC7F5-C353-4CF5-96CE-8C713A2B0C92", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.2.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "CDBFC313-007A-427A-A23E-A8ACA726FC8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.3.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "6DF4622A-CDCB-4247-B0C4-6256A3F1D032", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.4.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "31A03EBE-1A06-4D25-B534-A6B0A9446751", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.5.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "7BF30373-5239-4D7D-8FDD-E48668CD7BF2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.6.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "9D7C353B-A4D8-44D2-AB6E-8830EA1A4BEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:8.0.7.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "8F1CFFE2-56BE-4CD4-9791-3C8B0E3ABE1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:global_lifecycle_management_opatchauto:*:*:*:*:*:*:*:*", "matchCriteriaId": "C54D621E-E274-47EA-95A4-123B82BD4DD9", "versionEndExcluding": "12.2.0.1.14", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:primavera_unifier:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8249A74-C34A-4F66-8F11-F7F50F8813BF", "versionEndIncluding": "17.12", "versionStartIncluding": "17.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:primavera_unifier:16.1:*:*:*:*:*:*:*", "matchCriteriaId": "D55A54FD-7DD1-49CD-BE81-0BE73990943C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:primavera_unifier:16.2:*:*:*:*:*:*:*", "matchCriteriaId": "82EB08C0-2D46-4635-88DF-E54F6452D3A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:primavera_unifier:18.8:*:*:*:*:*:*:*", "matchCriteriaId": "202AD518-2E9B-4062-B063-9858AE1F9CE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:utilities_advanced_spatial_and_operational_analytics:2.7.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6FD0EC40-B96B-4E9C-9A81-4E65C4B9512E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D6A4F71A-4269-40FC-8F61-1D1301F2B728", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper." }, { "lang": "es", "value": "Se ha descubierto un error de deserializaci\u00f3n en jackson-databind, en versiones anteriores a la 2.6.7.1, 2.7.9.1 y a la 2.8.9, que podr\u00eda permitir que un usuario no autenticado ejecute c\u00f3digo enviando las entradas maliciosamente manipuladas al m\u00e9todo readValue de ObjectMapper." } ], "id": "CVE-2017-7525", "lastModified": "2024-11-21T03:32:04.613", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-06T15:29:00.297", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99623" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039744" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039947" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040360" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1834" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1835" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1836" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1837" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1839" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1840" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2477" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2546" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2547" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2633" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2635" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2636" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2637" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2638" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0294" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0342" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0910" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-055" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1599" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1723" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f%40%3Cdev.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346%40%3Cdev.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913%40%3Cdev.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6%40%3Cdev.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486%40%3Cdev.lucene.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589%40%3Cissues.spark.apache.org%3E" }, { "source": "secalert@redhat.com", "url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20171214-0002/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4004" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/99623" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039744" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1039947" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1040360" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1836" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1839" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:1840" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2477" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2546" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2547" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2635" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2636" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2637" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0294" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0342" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:0910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1599" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f%40%3Cdev.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346%40%3Cdev.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913%40%3Cdev.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6%40%3Cdev.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486%40%3Cdev.lucene.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589%40%3Cissues.spark.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20171214-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-184" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "A965C2D1-C447-4324-95A4-27285ECF8909", "versionEndIncluding": "2.8.1.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence." }, { "lang": "es", "value": "La funci\u00f3n xhci_kick_epctx en hw/usb/hcd-xhci.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a usuarios locales privilegiados del SO invitado provocar una denegaci\u00f3n de servicio (bucle infinito y ca\u00edda del proceso QEMU) a trav\u00e9s de vectores relacionados con la secuencia del descriptor de transferencia de control." } ], "id": "CVE-2017-5973", "lastModified": "2024-11-21T03:28:48.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-03-27T15:59:00.623", "references": [ { "source": "cve@mitre.org", "url": "http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/13/11" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96220" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201704-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/13/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96220" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201704-01" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-835" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://www.securityfocus.com/bid/107561 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://access.redhat.com/errata/RHBA-2019:0802 | Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/107561 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHBA-2019:0802 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879 | Issue Tracking, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
ovirt | ovirt | * | |
redhat | virtualization | 4.2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:ovirt:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8C663AD-9070-4E6E-9398-136FE7CCEAF3", "versionEndExcluding": "4.3.2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "matchCriteriaId": "D53E13F7-469E-486C-8E86-69AA21091D23", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "It was discovered that in the ovirt\u0027s REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests." }, { "lang": "es", "value": "Se ha observado que en la API REST de ovirt, en versiones anteriores a la 4.3.2.1, RemoveDiskCommand se activa como un comando interno, haciendo que se omita la validaci\u00f3n del permiso que se deber\u00eda ejecutar en el usuario que hace la llamada. Un usuario con bajos privilegios (p. ej., Basic Operations) podr\u00eda explotar este error para eliminar discos conectados a invitados." } ], "id": "CVE-2019-3879", "lastModified": "2024-11-21T04:42:46.937", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 5.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-03-25T19:29:02.023", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107561" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0802" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/107561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:0802" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-862" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "matchCriteriaId": "1EA337A3-B9A3-4962-B8BD-8E0C7C5B28EB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base." }, { "lang": "es", "value": "La funci\u00f3n serial_update_parameters en hw/char/serial.c en QEMU (tambi\u00e9n conocido como Quick Emulator) permite a administradores locales del SO invitado provocar una denegaci\u00f3n de servicio (error de divisi\u00f3n por cero y ca\u00edda del proceso QEMU) a trav\u00e9s de vectores que involucran un valor de divisor mayor que la base baud." } ], "id": "CVE-2016-8669", "lastModified": "2024-11-21T02:59:48.120", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.5, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-11-04T21:59:06.350", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/14/9" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/15/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93563" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/14/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/15/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/93563" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201611-11" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-369" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_tus | 6.5 | |
redhat | enterprise_linux_workstation | 6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "28E9188E-054F-4D32-ABB7-79F588AFB98E", "versionEndExcluding": "1.7.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "835AE071-CEAE-49E5-8F0C-E5F50FB85EFC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read." }, { "lang": "es", "value": "La funci\u00f3n virtqueue_map_sg en el archivo hw/virtio/virtio.c en QEMU versiones anteriores a 1.7.2, permite a atacantes remotos ejecutar archivos arbitrarios por medio de una imagen savevm dise\u00f1ada, relacionada con una lectura virtio-block o virtio-serial." } ], "id": "CVE-2013-4535", "lastModified": "2024-11-21T01:55:46.793", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 6.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-02-11T16:15:12.290", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "7036DA13-110D-40B3-8494-E361BBF4AFCD", "versionEndExcluding": "2.6.7.3", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "5BBA4A48-37C7-4165-B422-652EFD99B05B", "versionEndExcluding": "2.7.9.2", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "53CC2248-EC84-4B3E-B5F3-E691C81377C0", "versionEndExcluding": "2.8.11.1", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:*", "matchCriteriaId": "603345A2-FA66-4B4C-9143-AE710EF6626F", "versionEndExcluding": "2.9.4", "versionStartIncluding": "2.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:*", "matchCriteriaId": "064E7BDD-4EF0-4A0D-A38D-8C75BAFEDCEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "7117F117-D439-45EB-BB95-397E5E52C9BB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": false }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "matchCriteriaId": "BD1E9594-C46F-40D1-8BC2-6B16635B55C4", "versionEndIncluding": "11.60.3", "versionStartIncluding": "11.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", "matchCriteriaId": "23F148EC-6D6D-4C4F-B57C-CFBCD3D32B41", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:*", "matchCriteriaId": "3BD81527-A341-42C3-9AB9-880D3DB04B08", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist." }, { "lang": "es", "value": "FasterXML jackson-databind, hasta la versi\u00f3n 2.8.11 y las versiones 2.9.x hasta la 2.9.3, permite la ejecuci\u00f3n remota de c\u00f3digo sin autenticar debido a una soluci\u00f3n incompleta para los errores de deserializaci\u00f3n CVE-2017-7525 y CVE-2017-17485. Esto es explotable mediante dos gadgets diferentes que omiten una lista negra." } ], "id": "CVE-2018-5968", "lastModified": "2024-11-21T04:09:46.533", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-22T04:29:00.327", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1899" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0002/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4114" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0002/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4114" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-184" }, { "lang": "en", "value": "CWE-502" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
fedoraproject | fedora | 16 | |
fedoraproject | fedora | 17 | |
fedoraproject | fedora | 18 | |
opensuse | opensuse | 12.1 | |
opensuse | opensuse | 12.2 | |
suse | linux_enterprise_server | 11 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_desktop | 6.0 | |
redhat | enterprise_linux_eus | 5.9 | |
redhat | enterprise_linux_eus | 6.4 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server_aus | 5.9 | |
redhat | enterprise_linux_server_aus | 6.4 | |
redhat | enterprise_linux_workstation | 5.0 | |
redhat | enterprise_linux_workstation | 6.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 6.0 | |
debian | debian_linux | 6.0 | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 11.10 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "2E663E62-0A5F-4B37-B629-51EE53A5FDCD", "versionEndExcluding": "1.3.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*", "matchCriteriaId": "706C6399-CAD1-46E3-87A2-8DFE2CF497ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*", "matchCriteriaId": "2DA9D861-3EAF-42F5-B0B6-A4CD7BDD6188", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "matchCriteriaId": "E14271AE-1309-48F3-B9C6-D7DEEC488279", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBB2C482-D2A4-48B3-ACE7-E1DFDCC409B5", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "matchCriteriaId": "D806A17E-B8F9-466D-807D-3F1E77603DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "matchCriteriaId": "67960FB9-13D1-4DEE-8158-31BF31BCBE6F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "6252E88C-27FF-420D-A64A-C34124CF7E6A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "matchCriteriaId": "92C9F1C4-55B0-426D-BB5E-01372C23AF97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet." }, { "lang": "es", "value": "Desbordamiento de buffer en la funci\u00f3n e1000_receive del controlador de dispositivo e1000 (hw/e1000.c) en QEMU v1.3.0-rc2 y otras versiones, cuando las banderas de PAS y LPE est\u00e1n deshabilitadas, permiten ataques remotos que provocan una denegaci\u00f3n de servicios (errores en el sistema operativo invitado) y posiblemente ejecutar c\u00f3digo arbitrario." } ], "id": "CVE-2012-6075", "lastModified": "2024-11-21T01:45:46.030", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-13T01:55:03.027", "references": [ { "source": "secalert@redhat.com", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0599.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0608.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0609.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0610.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0639.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55082" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2607" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2608" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2619" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/30/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57420" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1692-1" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0599.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0608.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0609.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0610.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0639.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/55082" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2607" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2013/dsa-2619" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/30/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/57420" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1692-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
linux | linux_kernel | 2.6.32 | |
opensuse | opensuse | 11.1 | |
opensuse | opensuse | 11.2 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_desktop | 10 | |
suse | linux_enterprise_server | 10 | |
suse | linux_enterprise_server | 10 | |
debian | debian_linux | 4.0 | |
canonical | ubuntu_linux | 6.06 | |
canonical | ubuntu_linux | 8.04 | |
canonical | ubuntu_linux | 8.10 | |
canonical | ubuntu_linux | 9.04 | |
canonical | ubuntu_linux | 9.10 | |
vmware | esx | 3.5 | |
redhat | virtualization | 5.0 | |
redhat | enterprise_linux_desktop | 5.0 | |
redhat | enterprise_linux_eus | 5.4 | |
redhat | enterprise_linux_server | 5.0 | |
redhat | enterprise_linux_server_workstation | 5.0 | |
redhat | fedora | 10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "8373D74A-0480-4E80-9758-1F35F4904C7E", "versionEndIncluding": "2.6.31.6", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:-:*:*:*:*:*:*", "matchCriteriaId": "37B2E2B1-3E39-4DBA-817D-08F34D9F6E53", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc1:*:*:*:*:*:*", "matchCriteriaId": "C85D4E0A-14DA-4884-AF6F-A0F54304430F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc3:*:*:*:*:*:*", "matchCriteriaId": "218DE1D1-3843-4076-9AE4-70AA0FD99B3E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc4:*:*:*:*:*:*", "matchCriteriaId": "2677114B-AF05-42EB-BBC8-FA85CD631C21", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.32:rc5:*:*:*:*:*:*", "matchCriteriaId": "FA8D64E1-A700-4D9E-9063-EC3CFC1A6D98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "A01C8B7E-EB19-40EA-B1D2-9AE5EA536C95", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "matchCriteriaId": "513797E6-FCE6-4E84-9B66-202541F9601E", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*", "matchCriteriaId": "1E496249-23A8-42FC-A109-634A54B5600F", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:-:*:*:*", "matchCriteriaId": "105187A7-2AFE-46F9-B0A9-F09C7E10BFBD", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*", "matchCriteriaId": "79A35457-EAA3-4BF9-A4DA-B2E414A75A02", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0F92AB32-E7DE-43F4-B877-1F41FA162EC7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "C0507E91-567A-41D6-A7E5-5088A39F75FB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "4747CC68-FAF4-482F-929A-9DA6C24CB663", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "A5D026D0-EF78-438D-BEDD-FC8571F3ACEB", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "matchCriteriaId": "A2BCB73E-27BB-4878-AD9C-90C4F20C25A0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*", "matchCriteriaId": "BFF29100-E124-4416-95CF-18B4246D43F2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FCFEF451-4B77-4259-8000-B252E699A950", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:5.4:*:*:*:*:*:*:*", "matchCriteriaId": "4DD6917D-FE03-487F-9F2C-A79B5FCFBC5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A550C079-C887-481A-B706-7EB35C400C98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "BA70E035-8475-4046-ABD7-5AE59F874EBA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request." }, { "lang": "es", "value": "Error de indice de matriz en la funci\u00f3n gdth_read_event en drivers/scsi/gdth.c en el kernel de Linux antes de v2.6.32-RC8 permite a usuarios locales provocar una denegaci\u00f3n de servicio o posiblemente obtener privilegios a trav\u00e9s de un \u00edndice de evento negativo en una solicitud IOCTL." } ], "id": "CVE-2009-3080", "lastModified": "2024-11-21T01:06:29.390", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-11-20T17:30:00.420", "references": [ { "source": "secalert@redhat.com", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37435" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37720" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38276" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2005" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:030" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37068" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/37909" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/38276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/37068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-129" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://www.ubuntu.com/usn/USN-3576-1 | Third Party Advisory | |
cve@mitre.org | https://access.redhat.com/errata/RHSA-2018:3113 | Third Party Advisory | |
cve@mitre.org | https://www.debian.org/security/2018/dsa-4137 | Third Party Advisory | |
cve@mitre.org | https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-3576-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://access.redhat.com/errata/RHSA-2018:3113 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.debian.org/security/2018/dsa-4137 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html | Patch, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
redhat | libvirt | - | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 17.10 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*", "matchCriteriaId": "FED07429-2F89-4903-99EF-C153CD0FC59E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "matchCriteriaId": "9070C9D8-A14A-467F-8253-33B966C16886", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module." }, { "lang": "es", "value": "util/virlog.c en libvirt no determina correctamente el nombre de host en el arranque del contenedor LXC, lo que permite que usuarios locales invitados del sistema operativo omitan un mecanismo de protecci\u00f3n de contenedor planeado y ejecuten comandos arbitrarios mediante un m\u00f3dulo NSS manipulado." } ], "id": "CVE-2018-6764", "lastModified": "2024-11-21T04:11:08.413", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-02-23T17:29:00.473", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3576-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3113" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4137" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3576-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3113" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4137" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-346" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
8.8 (High) - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
samba | samba | * | |
samba | samba | * | |
samba | samba | * | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_workstation | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "E50F5897-2BE8-4A5C-9AED-F849B4CA05C8", "versionEndExcluding": "4.6.16", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "D2D88D65-4DCC-44B4-9671-1D2C5FE598D9", "versionEndExcluding": "4.7.9", "versionStartIncluding": "4.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "matchCriteriaId": "24E405D2-03BC-4808-A8F1-1C4BF24CFCCA", "versionEndExcluding": "4.8.4", "versionStartIncluding": "4.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable." }, { "lang": "es", "value": "Se ha descubierto un desbordamiento de b\u00fafer en la manera en la que los clientes de samba procesaban nombres de archivo excesivamente largos en un listado de directorios. Un servidor samba malicioso podr\u00eda utilizar este defecto para provocar la ejecuci\u00f3n de c\u00f3digo arbitrario en un cliente de samba. Las versiones 4.6.16, 4.7.9 y 4.8.4 de samba son vulnerables." } ], "id": "CVE-2018-10858", "lastModified": "2024-11-21T03:42:09.450", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 0.9, "impactScore": 3.4, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-22T17:29:00.367", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105085" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042002" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2612" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2613" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3056" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858" }, { "source": "secalert@redhat.com", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284" }, { "source": "secalert@redhat.com", "url": "https://security.gentoo.org/glsa/202003-52" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180814-0001/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3738-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4271" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2018-10858.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105085" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1042002" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2612" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2613" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3056" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/202003-52" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20180814-0001/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3738-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4271" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.samba.org/samba/security/CVE-2018-10858.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "86915AE6-B1BF-4707-934A-4D9C4C8D055A", "versionEndExcluding": "3.16.74", "versionStartIncluding": "2.6.34", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "1C7DCE8F-B46F-4805-8149-EC96FA1AE7C0", "versionEndExcluding": "4.4.193", "versionStartIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "F1E6AA2E-1B41-4254-BF88-FFBBD289D6F5", "versionEndExcluding": "4.9.193", "versionStartIncluding": "4.9", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B03599FC-6BB3-49F9-9FD8-1EB0A1194233", "versionEndExcluding": "4.14.144", "versionStartIncluding": "4.14", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "9C302EBC-2256-44A4-8BD3-5BCB2FA5F6F6", "versionEndExcluding": "4.19.73", "versionStartIncluding": "4.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "2FA36BC1-A7F2-44F3-930A-EAF173B9E604", "versionEndExcluding": "5.2.15", "versionStartIncluding": "5.2", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:5.3:*:*:*:*:*:*:*", "matchCriteriaId": "CF8AA5A5-E882-4063-B2BB-C2268685060E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "matchCriteriaId": "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "matchCriteriaId": "CD783B0C-9246-47D9-A937-6144FE8BFF0F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "matchCriteriaId": "D100F7CE-FC64-4CC6-852A-6136D72DA419", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "matchCriteriaId": "97A4B8DF-58DA-4AB6-A1F9-331B36409BA3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "matchCriteriaId": "F1E78106-58E6-4D59-990F-75DA575BFAD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "B620311B-34A3-48A6-82DF-6F078D7A4493", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "952F55C9-7E7C-4539-9D08-E736B3488569", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:aff_a700s:*:*:*:*:*:*:*:*", "matchCriteriaId": "9F92D596-810D-414E-8AF9-1EC271648D16", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410c:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D96CBB4-2B07-4E8C-AFBD-32A5470ED1F6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD7CFE0E-9D1E-4495-B302-89C3096FC0DF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h610s:*:*:*:*:*:*:*:*", "matchCriteriaId": "80A6BDDA-17BE-4EE5-BEFC-F24235A3C9F3", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "6770B6C3-732E-4E22-BF1C-2D2FD610061C", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300s:*:*:*:*:*:*:*:*", "matchCriteriaId": "A4F5761B-B747-4110-9849-B6D4C14B24A6", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "7FFF7106-ED78-49BA-9EC5-B889E3685D53", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500s:*:*:*:*:*:*:*:*", "matchCriteriaId": "09B76C01-3DA1-461D-98F2-4858AF542D84", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "56409CEC-5A1E-4450-AA42-641E459CC2AF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700s:*:*:*:*:*:*:*:*", "matchCriteriaId": "6D3E5A63-DA59-4582-9D38-26E9225B0BA0", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "108A2215-50FB-4074-94CF-C130FA14566D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h300e:*:*:*:*:*:*:*:*", "matchCriteriaId": "3EEA523F-E92B-459F-9811-1E71EA9FF362", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "32F0B6C0-F930-480D-962B-3F4EFDCC13C7", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h500e:*:*:*:*:*:*:*:*", "matchCriteriaId": "4738C27A-A24C-44E0-96DF-81812473ECC7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0FEB3337-BFDE-462A-908B-176F92053CEC", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h700e:*:*:*:*:*:*:*:*", "matchCriteriaId": "C5EBA781-49D3-4CBB-914E-8A56D61FC322", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D0B4AD8A-F172-4558-AEC6-FF424BA2D912", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:netapp:h410s:*:*:*:*:*:*:*:*", "matchCriteriaId": "D033CBC9-59FE-48D6-9D30-C4895FB957B8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "matchCriteriaId": "0EF46487-B64A-454E-AECC-D74B83170ACD", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "matchCriteriaId": "A3C19813-E823-456A-B1CE-EC0684CE1953", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "matchCriteriaId": "146A767F-DC04-454B-9913-17D3A2B5AAA4", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "matchCriteriaId": "A6E9EF0C-AFA8-4F7B-9FDC-1E0F7C26E737", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "matchCriteriaId": "E94F7F59-1785-493F-91A7-5F5EA5E87E4D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "matchCriteriaId": "2F87326E-0B56-4356-A889-73D026DB1D4B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "33C068A4-3780-4EAB-A937-6082DF847564", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "matchCriteriaId": "C2B15608-BABC-4663-A58F-B74BD2D1A734", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "matchCriteriaId": "CBF9BCF3-187F-410A-96CA-9C47D3ED6924", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5E92F9B3-3841-4C05-88F0-CEB0735EA4BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "1F3BEFDB-5156-4E1C-80BB-8BE9FEAA7623", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "matchCriteriaId": "16E6D998-B41D-4B49-9E00-8336D2E40A4A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "1C8D871B-AEA1-4407-AEE3-47EC782250FF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "6755B6AD-0422-467B-8115-34A60B1D1A40", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D5F7E11E-FB34-4467-8919-2B6BEAABF665", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:huawei:imanager_neteco:v600r009c00:*:*:*:*:*:*:*", "matchCriteriaId": "E5B6EEA9-4E22-49F8-97E3-10E56EA8CBE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:imanager_neteco:v600r009c10spc200:*:*:*:*:*:*:*", "matchCriteriaId": "AD2E60B0-BE2D-4ABF-9F1A-07FA98F5743E", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c10spc300:*:*:*:*:*:*:*", "matchCriteriaId": "75DEAA37-7889-4FE6-B606-BB354625231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c20:*:*:*:*:*:*:*", "matchCriteriaId": "AE14BF0B-0641-4CB2-A9B9-8AAE5AAAB6E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:manageone:6.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B85321E0-8B1B-452B-A1AE-D8BB85C18CE4", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:manageone:6.5.0.spc100.b210:*:*:*:*:*:*:*", "matchCriteriaId": "A042DB25-3D29-4C0A-89C7-70E53AB5A78A", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b060:*:*:*:*:*:*:*", "matchCriteriaId": "B07551BB-2540-403E-83DC-E61BCFA15046", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b080:*:*:*:*:*:*:*", "matchCriteriaId": "A42D0C34-C616-4AE5-853D-1353DC2C26A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:huawei:manageone:6.5.rc2.b050:*:*:*:*:*:*:*", "matchCriteriaId": "58E84BB6-76BA-4833-83C3-2DA35E8DB7C4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host." }, { "lang": "es", "value": "Se encontr\u00f3 un fallo de desbordamiento de b\u00fafer, en las versiones desde 2.6.34 hasta 5.2.x, en la manera en que la funcionalidad vhost del kernel de Linux que traduce los b\u00faferes virtueue en IOV, registraba los descriptores del b\u00fafer durante una migraci\u00f3n. Un usuario invitado privilegiado capaz de pasar descriptores con una longitud no v\u00e1lida hacia el host cuando la migraci\u00f3n est\u00e1 en marcha, podr\u00eda usar este fallo para aumentar sus privilegios sobre el host." } ], "id": "CVE-2019-14835", "lastModified": "2024-11-21T04:27:27.790", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 0.6, "impactScore": 6.0, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-09-17T16:15:10.980", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2827" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2828" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2829" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2830" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2854" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2862" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2863" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2864" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2865" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2866" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2867" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2869" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2889" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2901" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2924" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/41" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4135-1/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4135-2/" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4531" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2827" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2829" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2830" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2862" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2863" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2864" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2865" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2866" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2867" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2869" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2889" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2901" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2924" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/bugtraq/2019/Sep/41" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4135-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/4135-2/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2019/dsa-4531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-120" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | gluster_file_system | * | |
redhat | gluster_file_system | * | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
redhat | enterprise_linux_server | 6.0 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "56056393-B0EB-4F7B-A4FE-5C7F26125A56", "versionEndIncluding": "3.1.2", "versionStartIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:gluster_file_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "01F16D9F-5E83-4A55-BB04-F172B2C587CA", "versionEndIncluding": "4.1.4", "versionStartIncluding": "4.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the \u0027GF_XATTR_IOSTATS_DUMP_KEY\u0027 xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling \u0027setxattr(2)\u0027 to trigger a state dump and create an arbitrary number of files in the server\u0027s runtime directory." }, { "lang": "es", "value": "El sistema de archivos Gluster hasta las versiones 3.12 y 4.1.4 es vulnerable a un ataque de denegaci\u00f3n de servicio (DoS) mediante el uso del xattr \"GF_XATTR_IOSTATS_DUMP_KEY\". Un atacante autenticado remoto podr\u00eda explotar esta vulnerabilidad montando un volumen Gluster y llamando repetidamente a \"setxattr(2)\" para desencadenar un volcado de estado y crear un n\u00famero arbitrario de archivos en el directorio runtime del servidor." } ], "id": "CVE-2018-14659", "lastModified": "2024-11-21T03:49:31.857", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-31T19:29:00.627", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201904-06" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
ovirt | vdsm | * | |
redhat | virtualization | 4.0 | |
redhat | virtualization_for_ibm_power_little_endian | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 8.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ovirt:vdsm:*:*:*:*:*:*:*:*", "matchCriteriaId": "80B03384-9818-41B4-9C3D-B659CDB5F602", "versionEndExcluding": "4.50.0.4", "versionStartIncluding": "4.30.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_for_ibm_power_little_endian:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "FDE26BBE-BD17-43B4-9C3F-B009F5AD0396", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A race condition was found in vdsm. Functionality to obfuscate sensitive values in log files that may lead to values being stored in clear text." }, { "lang": "es", "value": "Se encontr\u00f3 una condici\u00f3n de carrera en vdsm. Funcionalidad para ofuscar valores sensibles en archivos de registro que puede conllevar a que los valores sean almacenados en texto sin cifrar." } ], "id": "CVE-2022-0207", "lastModified": "2024-11-21T06:38:08.467", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.0, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-26T18:15:08.720", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0207" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033697" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039248" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://gerrit.ovirt.org/c/vdsm/+/118025" }, { "source": "secalert@redhat.com", "url": "https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0207" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039248" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://gerrit.ovirt.org/c/vdsm/+/118025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-362" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
qemu | qemu | 3.1.0 | |
qemu | qemu | 3.1.0 | |
qemu | qemu | 3.1.0 | |
qemu | qemu | 3.1.0 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
redhat | openstack | 10 | |
redhat | openstack | 13 | |
redhat | openstack | 14 | |
redhat | virtualization | 4.0 | |
redhat | virtualization_manager | 4.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "16AFB9CD-95CF-4552-A8C1-1B4F496925B6", "versionEndIncluding": "3.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:3.1.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "C726BD36-EA1B-4260-ABCD-29587B584058", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:3.1.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "58E67452-3056-42CF-A6A0-EFB854366642", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:3.1.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "683347B2-2CEA-4CDD-AAB8-B91B185075EA", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:3.1.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "D894F303-34A4-445B-B63E-EFABD6ABF7D7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "matchCriteriaId": "B5A6F2F3-4894-4392-8296-3B8DD2679084", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "matchCriteriaId": "F7016A2A-8365-4F1A-89A2-7A19F2BCAE5B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "matchCriteriaId": "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "matchCriteriaId": "07C312A0-CD2C-4B9C-B064-6409B25C278F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "matchCriteriaId": "704CFA1A-953E-4105-BFBE-406034B83DED", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:14:*:*:*:*:*:*:*", "matchCriteriaId": "EB7F358B-5E56-41AB-BB8A-23D3CB7A248B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "matchCriteriaId": "9FA1A18F-D997-4121-A01B-FD9B3BF266CF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact." }, { "lang": "es", "value": "qemu_deliver_packet_iov en net/net.c en Qemu acepta tama\u00f1os de paquetes mayores a INT_MAX, lo que permite que los atacantes provoquen una denegaci\u00f3n de servicio (DoS) o tengan otro tipo de impacto sin especificar." } ], "id": "CVE-2018-17963", "lastModified": "2024-11-21T03:55:17.510", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-10-09T22:29:01.157", "references": [ { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2166" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2166" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.debian.org/security/2018/dsa-4338" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | undertow | * | |
redhat | virtualization | 4.0 | |
redhat | virtualization_host | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | jboss_data_grid | - | |
redhat | openshift_application_runtimes | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - | |
netapp | active_iq_unified_manager | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C19C26A-78AA-43E6-BD34-FAE475D2C9E8", "versionEndExcluding": "2.0.21", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "BB28F9AF-3D06-4532-B397-96D7E4792503", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*", "matchCriteriaId": "2BF03A52-4068-47EA-8846-1E5FB708CE1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*", "matchCriteriaId": "ADB40F59-CAAE-47D6-850C-12619D8D5B34", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*", "matchCriteriaId": "F3E0B672-3E06-4422-B2A4-0BD073AEC2A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "matchCriteriaId": "3A756737-1CC4-42C2-A4DF-E1C893B4E2D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "matchCriteriaId": "B55E8D50-99B4-47EC-86F9-699B67D473CE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)" }, { "lang": "es", "value": "Se encontr\u00f3 una vulnerabilidad en servidor web de Undertow versi\u00f3n anterior a 2.0.21. Una exposici\u00f3n de informaci\u00f3n de las credenciales de texto plano por medio de los archivos de registro porque Connectors.executeRootHandler:402 registra el objeto HttpServerExchange en el nivel de ERROR usando UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t,exchange)" } ], "id": "CVE-2019-3888", "lastModified": "2024-11-21T04:42:48.223", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.6, "impactScore": 3.6, "source": "secalert@redhat.com", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-06-12T14:29:04.790", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108739" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/108739" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
qemu | qemu | * | |
qemu | qemu | 2.3.0 | |
qemu | qemu | 2.3.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 14.10 | |
canonical | ubuntu_linux | 15.04 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
fedoraproject | fedora | 21 | |
fedoraproject | fedora | 22 | |
redhat | enterprise_linux_eus | 7.1 | |
redhat | enterprise_linux_eus | 7.2 | |
redhat | enterprise_linux_eus | 7.3 | |
redhat | enterprise_linux_eus | 7.4 | |
redhat | enterprise_linux_eus | 7.5 | |
redhat | enterprise_linux_eus | 7.6 | |
redhat | enterprise_linux_eus | 7.7 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 7.3 | |
redhat | enterprise_linux_server_aus | 7.4 | |
redhat | enterprise_linux_server_aus | 7.6 | |
redhat | enterprise_linux_server_aus | 7.7 | |
redhat | enterprise_linux_server_tus | 7.3 | |
redhat | enterprise_linux_server_tus | 7.6 | |
redhat | enterprise_linux_server_tus | 7.7 | |
redhat | enterprise_linux_workstation | 7.0 | |
redhat | virtualization | 3.0 | |
redhat | enterprise_linux | 7.0 | |
oracle | linux | 7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE638DF5-8411-473C-B378-DF0FDBF850AE", "versionEndIncluding": "2.2.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:*", "matchCriteriaId": "371ABF66-ED4F-4D07-B3BF-3B74C0C65C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*", "matchCriteriaId": "C1E7510E-84EE-48AB-B8F3-90601C1C23E2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "matchCriteriaId": "8D305F7A-D159-4716-AB26-5E38BB5CD991", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "matchCriteriaId": "49A63F39-30BE-443F-AF10-6245587D3359", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "matchCriteriaId": "56BDB5A0-0839-4A20-A003-B8CD56F48171", "vulnerable": true }, { "criteria": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "matchCriteriaId": "253C303A-E577-4488-93E6-68A8DD942C38", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:*", "matchCriteriaId": "A67A7B7A-998D-4B8C-8831-6E58406565FE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:*", "matchCriteriaId": "AE1D81A1-CD24-4B17-8AFD-DC95E90AD7D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "807C024A-F8E8-4B48-A349-4C68CD252CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "F96E3779-F56A-45FF-BB3D-4980527D721E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "matchCriteriaId": "0CF73560-2F5B-4723-A8A1-9AADBB3ADA00", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "5BF3C7A5-9117-42C7-BEA1-4AA378A582EF", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "83737173-E12E-4641-BC49-0BD84A6B29D0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "51EF4996-72F4-4FA4-814F-F5991E7A8318", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "98381E61-F082-4302-B51F-5648884F998B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "matchCriteriaId": "D99A687E-EAE6-417E-A88E-D0082BC194CD", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B353CE99-D57C-465B-AAB0-73EF581127D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "7431ABC1-9252-419E-8CC1-311B41360078", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "matchCriteriaId": "24C0F4E1-C52C-41E0-9F14-F83ADD5CC7ED", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "matchCriteriaId": "B76AA310-FEC7-497F-AF04-C3EC1E76C4CC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "matchCriteriaId": "17F256A9-D3B9-4C72-B013-4EFD878BFEA8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "825ECE2D-E232-46E0-A047-074B34DB1E97", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "D86166F9-BBF0-4650-8CCD-0F9C97104D21", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*", "matchCriteriaId": "44B8FEDF-6CB0-46E9-9AD7-4445B001C158", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section." }, { "lang": "es", "value": "El decodificador de frames websocket VNC en QEMU permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y memoria) a trav\u00e9s de una gran (1) carga \u00fatil websocket o (2) secci\u00f3n de cabeceras HTTP" } ], "id": "CVE-2015-1779", "lastModified": "2024-11-21T02:26:06.747", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-01-12T19:59:00.110", "references": [ { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "source": "secalert@redhat.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73303" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033975" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1033975" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-400" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "matchCriteriaId": "F83E2010-6463-407A-928D-DB71A705A04C", "versionEndIncluding": "2.7.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "matchCriteriaId": "E8B8C725-34CF-4340-BE7B-37E58CF706D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "matchCriteriaId": "F40C26BE-56CB-4022-A1D8-3CA0A8F87F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "matchCriteriaId": "E722FEF7-58A6-47AD-B1D0-DB0B71B0C7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "matchCriteriaId": "4E9AF77C-5D49-4842-9817-AD710A919073", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host." }, { "lang": "es", "value": "Quick Emulator (Qemu) construido con el soporte USB EHCI Emulation es vulnerable a un problema de fuga de memoria. Podr\u00eda ocurrir mientras se procesan paquetes de datos en \u0027ehci_init_transfer\u0027. Un usuario/proceso invitado prodr\u00eda usar este problema para filtrar memoria del host, resultando en DoS para un host." } ], "id": "CVE-2016-9911", "lastModified": "2024-11-21T03:01:59.780", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.0, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2016-12-23T22:59:00.487", "references": [ { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/5" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94762" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/94762" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201701-49" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-772" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugs.dpdk.org/show_bug.cgi?id=1031 | Exploit, Issue Tracking, Patch, Vendor Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=2099475 | Exploit, Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.dpdk.org/show_bug.cgi?id=1031 | Exploit, Issue Tracking, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=2099475 | Exploit, Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html | Mailing List, Third Party Advisory |
Vendor | Product | Version | |
---|---|---|---|
dpdk | data_plane_development_kit | * | |
dpdk | data_plane_development_kit | * | |
dpdk | data_plane_development_kit | * | |
fedoraproject | fedora | 36 | |
debian | debian_linux | 10.0 | |
redhat | enterprise_linux_fast_datapath | 7.0 | |
redhat | enterprise_linux_fast_datapath | 8.0 | |
redhat | enterprise_linux_fast_datapath | 9.0 | |
redhat | openshift_container_platform | 4.0 | |
redhat | openstack_platform | 13.0 | |
redhat | virtualization | 4.0 | |
redhat | enterprise_linux | 7.0 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "A8A8EE19-B645-42D8-BA6E-D2A8274D332A", "versionEndExcluding": "19.11", "vulnerable": true }, { "criteria": "cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA708F93-E77D-46C8-A9D7-F4AA3CA0B6A4", "versionEndExcluding": "20.11", "versionStartIncluding": "20.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:dpdk:data_plane_development_kit:*:*:*:*:*:*:*:*", "matchCriteriaId": "2219AA25-C6E6-4CF3-BFC5-C22E927EF104", "versionEndExcluding": "21.11", "versionStartIncluding": "21.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "matchCriteriaId": "5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "559A4609-EC7E-40CD-9165-5DA68CBCEE9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "BAE5723C-165D-4427-A8DF-82662A2E7A9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:enterprise_linux_fast_datapath:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "43EF9495-C5E2-4C57-9565-28668BE1EBD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "932D137F-528B-4526-9A89-CD59FA1AB0FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:openstack_platform:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "C52600BF-9E87-4CD2-91F3-685AFE478C1E", "vulnerable": true }, { "criteria": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "6BBD7A51-0590-4DDF-8249-5AFA8D645CB6", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "F4CFF558-3C47-480D-A2F0-BABF26042943", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "7F6FB57C-2BC7-487C-96DD-132683AEB35D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK." }, { "lang": "es", "value": "Se ha encontrado un fallo en la lista de entradas permitidas en DPDK. Este problema permite a un atacante remoto causar una denegaci\u00f3n de servicio al enviar un encabezado Vhost dise\u00f1ado a DPDK" } ], "id": "CVE-2022-2132", "lastModified": "2024-11-21T07:00:23.680", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-31T16:15:10.770", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.dpdk.org/show_bug.cgi?id=1031" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Patch", "Vendor Advisory" ], "url": "https://bugs.dpdk.org/show_bug.cgi?id=1031" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-791" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-7536
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | hibernate-validator |
Version: 5.2.x before 5.2.5 final Version: 5.3.x Version: 5.4.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.963Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:2809", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2809" }, { "name": "RHSA-2018:3817", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3817" }, { "name": "RHSA-2018:2740", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2017:2810", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2810" }, { "name": "RHSA-2018:2741", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "1039744", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039744" }, { "name": "RHSA-2018:2742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2017:3458", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2017:2808", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2808" }, { "name": "101048", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101048" }, { "name": "RHSA-2017:3455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2018:2927", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "RHSA-2017:3456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:2743", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "RHSA-2017:3454", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "RHSA-2017:3141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2811", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2811" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "hibernate-validator", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "5.2.x before 5.2.5 final" }, { "status": "affected", "version": "5.3.x" }, { "status": "affected", "version": "5.4.x" } ] } ], "datePublic": "2017-06-27T00:00:00", "descriptions": [ { "lang": "en", "value": "In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue()." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-592", "description": "CWE-592", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-16T01:07:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:2809", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2809" }, { "name": "RHSA-2018:3817", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3817" }, { "name": "RHSA-2018:2740", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2017:2810", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2810" }, { "name": "RHSA-2018:2741", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "1039744", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039744" }, { "name": "RHSA-2018:2742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2017:3458", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2017:2808", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2808" }, { "name": "101048", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101048" }, { "name": "RHSA-2017:3455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2018:2927", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "RHSA-2017:3456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:2743", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "RHSA-2017:3454", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "RHSA-2017:3141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2811", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2811" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-06-27T00:00:00", "ID": "CVE-2017-7536", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "hibernate-validator", "version": { "version_data": [ { "version_value": "5.2.x before 5.2.5 final" }, { "version_value": "5.3.x" }, { "version_value": "5.4.x" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Hibernate Validator 5.2.x before 5.2.5 final, 5.3.x, and 5.4.x, it was found that when the security manager\u0027s reflective permissions, which allows it to access the private members of the class, are granted to Hibernate Validator, a potential privilege escalation can occur. By allowing the calling code to access those private members without the permission an attacker may be able to validate an invalid instance and access the private member value via ConstraintViolation#getInvalidValue()." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-592" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:2809", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2809" }, { "name": "RHSA-2018:3817", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3817" }, { "name": "RHSA-2018:2740", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2017:2810", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2810" }, { "name": "RHSA-2018:2741", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "1039744", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039744" }, { "name": "RHSA-2018:2742", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2017:3458", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2017:2808", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2808" }, { "name": "101048", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101048" }, { "name": "RHSA-2017:3455", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2018:2927", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "RHSA-2017:3456", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:2743", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "RHSA-2017:3454", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "RHSA-2017:3141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2811", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2811" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1465573" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7536", "datePublished": "2018-01-10T15:00:00Z", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-09-16T17:32:38.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-9214
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:2698 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2727 | vendor-advisory, x_refsource_REDHAT | |
https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:2692 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2553 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2418 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2648 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2665 | vendor-advisory, x_refsource_REDHAT | |
https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:02:43.682Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:2698", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2698" }, { "name": "RHSA-2017:2727", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2727" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html" }, { "name": "RHSA-2017:2692", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2692" }, { "name": "RHSA-2017:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2553" }, { "name": "RHSA-2017:2418", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2418" }, { "name": "RHSA-2017:2648", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2648" }, { "name": "RHSA-2017:2665", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2665" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-05-23T00:00:00", "descriptions": [ { "lang": "en", "value": "In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-02-20T00:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:2698", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2698" }, { "name": "RHSA-2017:2727", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2727" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html" }, { "name": "RHSA-2017:2692", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2692" }, { "name": "RHSA-2017:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2553" }, { "name": "RHSA-2017:2418", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2418" }, { "name": "RHSA-2017:2648", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2648" }, { "name": "RHSA-2017:2665", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2665" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-9214", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:2698", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2698" }, { "name": "RHSA-2017:2727", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2727" }, { "name": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html", "refsource": "CONFIRM", "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-May/332711.html" }, { "name": "RHSA-2017:2692", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2692" }, { "name": "RHSA-2017:2553", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2553" }, { "name": "RHSA-2017:2418", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2418" }, { "name": "RHSA-2017:2648", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2648" }, { "name": "RHSA-2017:2665", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2665" }, { "name": "[debian-lts-announce] 20210219 [SECURITY] [DLA 2571-1] openvswitch security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-9214", "datePublished": "2017-05-23T17:00:00", "dateReserved": "2017-05-23T00:00:00", "dateUpdated": "2024-08-05T17:02:43.682Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3939
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:45:50.560Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38276" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "38779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38779" }, { "name": "37019", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37019" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37909" }, { "name": "SUSE-SA:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "name": "DSA-1996", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "name": "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/11/13/1" }, { "name": "oval:org.mitre.oval:def:10310", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "SUSE-SA:2010:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "name": "60201", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/60201" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "oval:org.mitre.oval:def:7540", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540" }, { "name": "SUSE-SA:2010:010", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38017" }, { "name": "38492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38492" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "38276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38276" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "38779", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38779" }, { "name": "37019", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37019" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37909" }, { "name": "SUSE-SA:2010:014", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "name": "DSA-1996", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-1996" }, { "name": "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/11/13/1" }, { "name": "oval:org.mitre.oval:def:10310", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "SUSE-SA:2010:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "name": "60201", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/60201" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "oval:org.mitre.oval:def:7540", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540" }, { "name": "SUSE-SA:2010:010", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38017" }, { "name": "38492", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38492" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-3939", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "38276", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38276" }, { "name": "SUSE-SA:2009:061", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=526068", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "name": "SUSE-SA:2010:001", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "38779", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38779" }, { "name": "37019", "refsource": "BID", "url": "http://www.securityfocus.com/bid/37019" }, { "name": "http://support.avaya.com/css/P8/documents/100073666", "refsource": "CONFIRM", "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "SUSE-SA:2010:012", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "37909", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37909" }, { "name": "SUSE-SA:2010:014", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html" }, { "name": "SUSE-SA:2009:064", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "name": "DSA-1996", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2010/dsa-1996" }, { "name": "[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/11/13/1" }, { "name": "oval:org.mitre.oval:def:10310", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310" }, { "name": "RHSA-2010:0095", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "SUSE-SA:2010:005", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "name": "60201", "refsource": "OSVDB", "url": "http://osvdb.org/60201" }, { "name": "RHSA-2010:0046", "refsource": "REDHAT", "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "oval:org.mitre.oval:def:7540", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540" }, { "name": "SUSE-SA:2010:010", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html" }, { "name": "38017", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38017" }, { "name": "38492", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/38492" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-3939", "datePublished": "2009-11-16T19:00:00", "dateReserved": "2009-11-16T00:00:00", "dateUpdated": "2024-08-07T06:45:50.560Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10166
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/libvirt-privesc-vulnerabilities | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/202003-18 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.965Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libvirt", "vendor": "libvirt", "versions": [ { "status": "affected", "version": "4.x.x before 4.10.1" }, { "status": "affected", "version": "5.x.x before 5.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-15T04:06:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10166", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvirt", "version": { "version_data": [ { "version_value": "4.x.x before 4.10.1" }, { "version_value": "5.x.x before 5.4.1" } ] } } ] }, "vendor_name": "libvirt" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was discovered that libvirtd, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, would permit readonly clients to use the virDomainManagedSaveDefineXML() API, which would permit them to modify managed save state files. If a managed save had already been created by a privileged user, a local attacker could modify this file such that libvirtd would execute an arbitrary program when the domain was resumed." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.8/CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "refsource": "CONFIRM", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10166" }, { "name": "GLSA-202003-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10166", "datePublished": "2019-08-02T12:02:59", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:09.965Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4344
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/62773 | vdb-entry, x_refsource_BID | |
http://article.gmane.org/gmane.comp.emulators.qemu/237191 | mailing-list, x_refsource_MLIST | |
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html | vendor-advisory, x_refsource_SUSE | |
http://www.openwall.com/lists/oss-security/2013/10/02/2 | mailing-list, x_refsource_MLIST | |
http://osvdb.org/98028 | vdb-entry, x_refsource_OSVDB | |
http://rhn.redhat.com/errata/RHSA-2013-1754.html | vendor-advisory, x_refsource_REDHAT | |
http://rhn.redhat.com/errata/RHSA-2013-1553.html | vendor-advisory, x_refsource_REDHAT | |
http://www.ubuntu.com/usn/USN-2092-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.885Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2014:1281", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html" }, { "name": "62773", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/62773" }, { "name": "[qemu-devel] 20131009 [ANNOUNCE] QEMU 1.6.1 Stable released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://article.gmane.org/gmane.comp.emulators.qemu/237191" }, { "name": "openSUSE-SU-2014:1279", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html" }, { "name": "[oss-security] 20131002 Xen Security Advisory 65 (CVE-2013-4344) - qemu SCSI REPORT LUNS buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/02/2" }, { "name": "98028", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/98028" }, { "name": "RHSA-2013:1754", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1754.html" }, { "name": "RHSA-2013:1553", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1553.html" }, { "name": "USN-2092-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2092-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-02T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the SCSI implementation in QEMU, as used in Xen, when a SCSI controller has more than 256 attached devices, allows local users to gain privileges via a small transfer buffer in a REPORT LUNS command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-11-24T15:57:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openSUSE-SU-2014:1281", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html" }, { "name": "62773", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/62773" }, { "name": "[qemu-devel] 20131009 [ANNOUNCE] QEMU 1.6.1 Stable released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://article.gmane.org/gmane.comp.emulators.qemu/237191" }, { "name": "openSUSE-SU-2014:1279", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html" }, { "name": "[oss-security] 20131002 Xen Security Advisory 65 (CVE-2013-4344) - qemu SCSI REPORT LUNS buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/10/02/2" }, { "name": "98028", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/98028" }, { "name": "RHSA-2013:1754", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1754.html" }, { "name": "RHSA-2013:1553", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1553.html" }, { "name": "USN-2092-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2092-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4344", "datePublished": "2013-10-04T17:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5403
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:00:59.915Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:1756", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-184.html" }, { "name": "USN-3047-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "name": "RHSA-2016:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "name": "RHSA-2016:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "RHSA-2016:1585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1585.html" }, { "name": "RHSA-2016:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "name": "RHSA-2016:1607", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "name": "RHSA-2016:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "name": "1036476", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1036476" }, { "name": "USN-3047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "name": "RHSA-2016:1606", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "name": "RHSA-2016:1586", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1586.html" }, { "name": "RHSA-2016:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "name": "92148", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92148" }, { "name": "RHSA-2016:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-07-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The virtqueue_pop function in hw/virtio/virtio.c in QEMU allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) by submitting requests without waiting for completion." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-20T10:06:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:1756", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-184.html" }, { "name": "USN-3047-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "name": "RHSA-2016:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1358359" }, { "name": "RHSA-2016:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "name": "RHSA-2016:1585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1585.html" }, { "name": "RHSA-2016:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "name": "RHSA-2016:1607", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "name": "RHSA-2016:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "name": "1036476", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1036476" }, { "name": "USN-3047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "name": "RHSA-2016:1606", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "name": "RHSA-2016:1586", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1586.html" }, { "name": "RHSA-2016:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "name": "92148", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92148" }, { "name": "RHSA-2016:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1652.html" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5403", "datePublished": "2016-08-02T16:00:00", "dateReserved": "2016-06-10T00:00:00", "dateUpdated": "2024-08-06T01:00:59.915Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10875
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.518Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "name": "RHSA-2018:2152", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "name": "RHSA-2018:2150", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "name": "1041396", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041396" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2151", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "name": "RHSA-2018:2321", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "openSUSE-SU-2019:1125", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "CWE-426", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-16T14:06:20", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "name": "RHSA-2018:2152", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "name": "RHSA-2018:2150", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "name": "1041396", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041396" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2151", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "name": "RHSA-2018:2321", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "openSUSE-SU-2019:1125", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10875", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ansible", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in ansible. ansible.cfg is read from the current working directory which can be altered to make it point to a plugin or a module path under the control of an attacker, thus allowing the attacker to execute arbitrary code." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.8/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-426" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2166", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "name": "RHSA-2018:2152", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "name": "RHSA-2018:2150", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "name": "1041396", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041396" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10875" }, { "name": "RHBA-2018:3788", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2019:0054", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2151", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "name": "RHSA-2018:2321", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "name": "RHSA-2018:2585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "openSUSE-SU-2019:1125", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00021.html" }, { "name": "USN-4072-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20190916 [SECURITY] [DLA 1923-1] ansible security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00016.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10875", "datePublished": "2018-07-13T22:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.518Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1000180
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:33:49.372Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2018-04-30T00:00:00", "datePublic": "2018-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-14T17:20:03", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2018-04-30T12:00:00", "DATE_REQUESTED": "2018-04-30T14:00:00", "ID": "CVE-2018-1000180", "REQUESTER": "dgh@bouncycastle.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2428", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2669", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "DSA-4233", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4233" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "name": "106567", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106567" }, { "name": "RHSA-2019:0877", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0877" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test", "refsource": "MISC", "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "name": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "name": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839", "refsource": "CONFIRM", "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "name": "https://security.netapp.com/advisory/ntap-20190204-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "name": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180", "refsource": "MISC", "url": "https://github.com/bcgit/bc-java/wiki/CVE-2018-1000180" }, { "name": "https://www.oracle.com/security-alerts/cpuApr2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuApr2021.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-1000180", "datePublished": "2018-06-05T13:00:00", "dateReserved": "2018-04-30T00:00:00", "dateUpdated": "2024-08-05T12:33:49.372Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-5973
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.redhat.com/show_bug.cgi?id=1421626 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201704-01 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2017/02/13/11 | mailing-list, x_refsource_MLIST | |
http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/96220 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T15:18:49.263Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[qemu-devel] 20170206 [PATCH] xhci: apply limits to loops", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201704-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201704-01" }, { "name": "[oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/13/11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b" }, { "name": "96220", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96220" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-02-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[qemu-devel] 20170206 [PATCH] xhci: apply limits to loops", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201704-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201704-01" }, { "name": "[oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/02/13/11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu-project.org/?p=qemu.git%3Ba=commit%3Bh=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b" }, { "name": "96220", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96220" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-5973", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xhci_kick_epctx function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (infinite loop and QEMU process crash) via vectors related to control transfer descriptor sequence." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[qemu-devel] 20170206 [PATCH] xhci: apply limits to loops", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-02/msg01101.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421626" }, { "name": "RHSA-2017:2392", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201704-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201704-01" }, { "name": "[oss-security] 20170214 CVE-2017-5973 Qemu: usb: infinite loop while doing control transfer in xhci_kick_epctx", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/02/13/11" }, { "name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b", "refsource": "CONFIRM", "url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=f89b60f6e5fee3923bedf80e82b4e5efc1bb156b" }, { "name": "96220", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96220" }, { "name": "RHSA-2017:2408", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-5973", "datePublished": "2017-03-27T15:00:00", "dateReserved": "2017-02-13T00:00:00", "dateUpdated": "2024-08-05T15:18:49.263Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-5126
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:53:47.343Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:1756", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "name": "USN-3047-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "name": "RHSA-2016:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "name": "[oss-security] 20160530 CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/6" }, { "name": "RHSA-2016:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "90948", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90948" }, { "name": "RHSA-2016:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196" }, { "name": "RHSA-2016:1607", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "name": "RHSA-2016:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "USN-3047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "name": "RHSA-2016:1606", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "name": "[oss-security] 20160530 Re: CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/7" }, { "name": "[qemu-block] 20160524 [Qemu-block] [PATCH] block/iscsi: avoid potential overflow of acb-\u003etask-\u003ecdb", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-24T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the iscsi_aio_ioctl function in block/iscsi.c in QEMU allows local guest OS users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code via a crafted iSCSI asynchronous I/O ioctl call." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-20T10:06:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2016:1756", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1756.html" }, { "name": "USN-3047-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3047-1" }, { "name": "RHSA-2016:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1655.html" }, { "name": "[oss-security] 20160530 CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/6" }, { "name": "RHSA-2016:1763", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1763.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html" }, { "name": "90948", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90948" }, { "name": "RHSA-2016:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1653.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a6b3167fa0e825aebb5a7cd8b437b6d41584a196" }, { "name": "RHSA-2016:1607", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1607.html" }, { "name": "RHSA-2016:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1654.html" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "USN-3047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3047-2" }, { "name": "RHSA-2016:1606", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1606.html" }, { "name": "[oss-security] 20160530 Re: CVE Request Qemu: block: iscsi: buffer overflow in iscsi_aio_ioctl", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/30/7" }, { "name": "[qemu-block] 20160524 [Qemu-block] [PATCH] block/iscsi: avoid potential overflow of acb-\u003etask-\u003ecdb", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-block/2016-05/msg00779.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1340924" }, { "name": "[debian-lts-announce] 20190920 [SECURITY] [DLA 1927-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00021.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-5126", "datePublished": "2016-06-01T22:00:00", "dateReserved": "2016-05-30T00:00:00", "dateUpdated": "2024-08-06T00:53:47.343Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10862
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://snyk.io/research/zip-slip-vulnerability | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2428 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2643 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2279 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2424 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2276 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2423 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2425 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2277 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:0877 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.486Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://snyk.io/research/zip-slip-vulnerability" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862" }, { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2279", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2279" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2276", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2276" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2277", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2277" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-20T00:00:00", "descriptions": [ { "lang": "en", "value": "WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the \u0027Zip Slip\u0027 vulnerability." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-24T21:06:03", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://snyk.io/research/zip-slip-vulnerability" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862" }, { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2279", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2279" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2276", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2276" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2277", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2277" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10862", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WildFly Core before version 6.0.0.Alpha3 does not properly validate file paths in .war archives, allowing for the extraction of crafted .war archives to overwrite arbitrary files. This is an instance of the \u0027Zip Slip\u0027 vulnerability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://snyk.io/research/zip-slip-vulnerability", "refsource": "MISC", "url": "https://snyk.io/research/zip-slip-vulnerability" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10862" }, { "name": "RHSA-2018:2428", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2279", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2279" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2276", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2276" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2277", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2277" }, { "name": "RHSA-2019:0877", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10862", "datePublished": "2018-07-27T14:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.486Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2805
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ovirt-engine |
Version: ovirt-engine 4.5.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:52:58.892Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079545" }, { "tags": [ "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2022-2805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ovirt-engine 4.5.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in ovirt-engine, which leads to the logging of plaintext passwords in the log file when using otapi-style. This flaw allows an attacker with sufficient privileges to read the log file, leading to confidentiality loss." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-312", "description": "CWE-312", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-24T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079545" }, { "url": "https://access.redhat.com/security/cve/CVE-2022-2805" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2805", "datePublished": "2022-10-19T00:00:00", "dateReserved": "2022-08-12T00:00:00", "dateUpdated": "2024-08-03T00:52:58.892Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3615
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:50:17.598Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "69654", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/69654" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115" }, { "name": "RHSA-2014:1941", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1941.html" }, { "name": "RHSA-2014:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, { "name": "DSA-3044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5" }, { "name": "openSUSE-SU-2015:0732", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html" }, { "name": "RHSA-2014:1670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1670.html" }, { "name": "61829", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61829" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX200892" }, { "name": "USN-2409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-08-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "69654", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/69654" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115" }, { "name": "RHSA-2014:1941", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1941.html" }, { "name": "RHSA-2014:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, { "name": "DSA-3044", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3044" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ab9509cceabef28071e41bdfa073083859c949a7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=c1b886c45dc70f247300f549dce9833f3fa2def5" }, { "name": "openSUSE-SU-2015:0732", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html" }, { "name": "RHSA-2014:1670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1670.html" }, { "name": "61829", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61829" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX200892" }, { "name": "USN-2409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3615", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The VGA emulator in QEMU allows local guest users to read host memory by setting the display to a high resolution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "69654", "refsource": "BID", "url": "http://www.securityfocus.com/bid/69654" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139115" }, { "name": "RHSA-2014:1941", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1941.html" }, { "name": "RHSA-2014:1669", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1669.html" }, { "name": "DSA-3044", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3044" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=ab9509cceabef28071e41bdfa073083859c949a7", "refsource": "CONFIRM", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=ab9509cceabef28071e41bdfa073083859c949a7" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=c1b886c45dc70f247300f549dce9833f3fa2def5", "refsource": "CONFIRM", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=c1b886c45dc70f247300f549dce9833f3fa2def5" }, { "name": "openSUSE-SU-2015:0732", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html" }, { "name": "RHSA-2014:1670", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1670.html" }, { "name": "61829", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61829" }, { "name": "http://support.citrix.com/article/CTX200892", "refsource": "CONFIRM", "url": "http://support.citrix.com/article/CTX200892" }, { "name": "USN-2409-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2409-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3615", "datePublished": "2014-11-01T23:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:50:17.598Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-7539
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.890Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:2628", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2628" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=2b0bbc4f8809c972bad134bc1a2570dbb01dea0b" }, { "name": "RHSA-2017:3473", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "name": "RHSA-2017:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "name": "RHSA-2017:3472", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "name": "RHSA-2017:3474", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "name": "RHSA-2017:3471", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=ff82911cd3f69f028f2537825c9720ff78bc3f19" }, { "name": "[oss-security] 20170721 CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/4" }, { "name": "RHSA-2017:3466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7539" }, { "name": "99944", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99944" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Qemu", "vendor": "QEMU", "versions": [ { "status": "affected", "version": "2.10.1" } ] } ], "datePublic": "2017-06-02T00:00:00", "descriptions": [ { "lang": "en", "value": "An assertion-failure flaw was found in Qemu before 2.10.1, in the Network Block Device (NBD) server\u0027s initial connection negotiation, where the I/O coroutine was undefined. This could crash the qemu-nbd server if a client sent unexpected data during connection negotiation. A remote user or process could use this flaw to crash the qemu-nbd server resulting in denial of service." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-617", "description": "CWE-617", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:2628", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2628" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=2b0bbc4f8809c972bad134bc1a2570dbb01dea0b" }, { "name": "RHSA-2017:3473", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "name": "RHSA-2017:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "name": "RHSA-2017:3472", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "name": "RHSA-2017:3474", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "name": "RHSA-2017:3471", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=ff82911cd3f69f028f2537825c9720ff78bc3f19" }, { "name": "[oss-security] 20170721 CVE-2017-7539 Qemu: qemu-nbd crashes due to undefined I/O coroutine", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/4" }, { "name": "RHSA-2017:3466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7539" }, { "name": "99944", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99944" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7539", "datePublished": "2018-07-26T14:00:00", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-08-05T16:04:11.890Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-1668
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | openvswitch |
Version: unknown |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T05:57:24.726Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "name": "DSA-5387", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "name": "FEDORA-2023-7da03dc2ae", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "name": "[debian-lts-announce] 20230501 [SECURITY] [DLA 3410-1] openvswitch security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "openvswitch", "vendor": "n/a", "versions": [ { "status": "affected", "version": "unknown" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in openvswitch (OVS). When processing an IP packet with protocol 0, OVS will install the datapath flow without the action modifying the IP header. This issue results (for both kernel and userspace datapath) in installing a datapath flow matching all IP protocols (nw_proto is wildcarded) for this flow, but with an incorrect action, possibly causing incorrect handling of other IP packets with a != 0 IP protocol that matches this dp flow." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-670", "description": "CWE-670", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:12.014505", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137666" }, { "url": "https://www.openwall.com/lists/oss-security/2023/04/06/1" }, { "name": "DSA-5387", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2023/dsa-5387" }, { "name": "FEDORA-2023-7da03dc2ae", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/V2GUNS3WSJG4TUDKZ5L7FXGJMVOD6EJZ/" }, { "name": "[debian-lts-announce] 20230501 [SECURITY] [DLA 3410-1] openvswitch security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00000.html" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-1668", "datePublished": "2023-04-10T00:00:00", "dateReserved": "2023-03-27T00:00:00", "dateUpdated": "2024-08-02T05:57:24.726Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10897
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securitytracker.com/id/1041594 | vdb-entry, x_refsource_SECTRACK | |
https://access.redhat.com/errata/RHSA-2018:2285 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2284 | vendor-advisory, x_refsource_REDHAT | |
https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2626 | vendor-advisory, x_refsource_REDHAT | |
https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897 | x_refsource_CONFIRM | |
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 | x_refsource_CONFIRM | |
https://github.com/rpm-software-management/yum-utils/pull/43 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | The RPM Project | yum-utils: |
Version: 1.1.31 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:34.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1041594", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041594" }, { "name": "RHSA-2018:2285", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2285" }, { "name": "RHSA-2018:2284", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2284" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c" }, { "name": "RHSA-2018:2626", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2626" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/rpm-software-management/yum-utils/pull/43" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "yum-utils:", "vendor": "The RPM Project", "versions": [ { "status": "affected", "version": "1.1.31" } ] } ], "datePublic": "2018-07-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A directory traversal issue was found in reposync, a part of yum-utils, where reposync fails to sanitize paths in remote repository configuration files. If an attacker controls a repository, they may be able to copy files outside of the destination directory on the targeted system via path traversal. If reposync is running with heightened privileges on a targeted system, this flaw could potentially result in system compromise via the overwriting of critical system files. Version 1.1.31 and older are believed to be affected." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-30T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1041594", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041594" }, { "name": "RHSA-2018:2285", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2285" }, { "name": "RHSA-2018:2284", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2284" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/6a8de061f8fdc885e74ebe8c94625bf53643b71c" }, { "name": "RHSA-2018:2626", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2626" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/rpm-software-management/yum-utils/commit/7554c0133eb830a71dc01846037cc047d0acbc2c" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/rpm-software-management/yum-utils/pull/43" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10897", "datePublished": "2018-08-01T17:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:54:34.911Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-4272
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:54:10.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "linux-kernel-routing-dos(55808)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "name": "[oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "name": "oval:org.mitre.oval:def:11167", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "oval:org.mitre.oval:def:7026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-01-20T00:00:00", "descriptions": [ { "lang": "en", "value": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "linux-kernel-routing-dos(55808)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55808" }, { "name": "[oss-security] 20100120 CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b6280b47a7a42970d098a3059f4ebe7e55e90d8d" }, { "name": "oval:org.mitre.oval:def:11167", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11167" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "oval:org.mitre.oval:def:7026", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7026" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[oss-security] 20100120 Re: CVE-2009-4272 kernel: emergency route cache flushing leads to node deadlock", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/01/20/6" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=73e42897e8e5619eacb787d2ce69be12f47cfc21" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-4272", "datePublished": "2010-01-27T17:00:00", "dateReserved": "2009-12-10T00:00:00", "dateUpdated": "2024-08-07T06:54:10.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10167
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/libvirt-privesc-vulnerabilities | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/202003-18 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.976Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libvirt", "vendor": "libvirt", "versions": [ { "status": "affected", "version": "4.x.x before 4.10.1" }, { "status": "affected", "version": "5.x.x before 5.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an \"emulatorbin\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-15T04:06:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10167", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvirt", "version": { "version_data": [ { "version_value": "4.x.x before 4.10.1" }, { "version_value": "5.x.x before 5.4.1" } ] } } ] }, "vendor_name": "libvirt" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The virConnectGetDomainCapabilities() libvirt API, versions 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accepts an \"emulatorbin\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.8/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] }, { "description": [ { "lang": "eng", "value": "CWE-250" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "refsource": "CONFIRM", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10167" }, { "name": "GLSA-202003-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10167", "datePublished": "2019-08-02T12:05:52", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:09.976Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-4154
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2034514 | x_refsource_MISC | |
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b | x_refsource_MISC | |
https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220225-0004/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:16:04.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in kernel 5.14 rc2" } ] } ], "descriptions": [ { "lang": "en", "value": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-416", "description": "CWE-416", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-25T09:06:07", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" }, { "tags": [ "x_refsource_MISC" ], "url": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220225-0004/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-4154", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "Fixed in kernel 5.14 rc2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel\u0027s cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2034514" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b0462726e7ef281c35a7a4ae33e93ee2bc9975b" }, { "name": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002", "refsource": "MISC", "url": "https://cloud.google.com/anthos/clusters/docs/security-bulletins#gcp-2022-002" }, { "name": "https://security.netapp.com/advisory/ntap-20220225-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220225-0004/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-4154", "datePublished": "2022-02-04T22:29:17", "dateReserved": "2021-12-22T00:00:00", "dateUpdated": "2024-08-03T17:16:04.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5968
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:47:56.169Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:0479", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "DSA-4114", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4114" }, { "name": "RHSA-2018:0478", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0002/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1899" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-01-21T00:00:00", "descriptions": [ { "lang": "en", "value": "FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-10-20T21:14:54", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:0479", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "DSA-4114", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4114" }, { "name": "RHSA-2018:0478", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180423-0002/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1899" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-5968", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "FasterXML jackson-databind through 2.8.11 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 and CVE-2017-17485 deserialization flaws. This is exploitable via two different gadgets that bypass a blacklist." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:1525", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:0480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "DSA-4114", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4114" }, { "name": "RHSA-2018:0478", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0478" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "name": "https://security.netapp.com/advisory/ntap-20180423-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180423-0002/" }, { "name": "https://github.com/FasterXML/jackson-databind/issues/1899", "refsource": "MISC", "url": "https://github.com/FasterXML/jackson-databind/issues/1899" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-5968", "datePublished": "2018-01-22T04:00:00", "dateReserved": "2018-01-21T00:00:00", "dateUpdated": "2024-08-05T05:47:56.169Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3501
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1950136 | x_refsource_MISC | |
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20210618-0008/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.850Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Linux kernel 5.12" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-06-18T09:06:23", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "tags": [ "x_refsource_MISC" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3501", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "kernel", "version": { "version_data": [ { "version_value": "Linux kernel 5.12" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "name": "https://security.netapp.com/advisory/ntap-20210618-0008/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3501", "datePublished": "2021-05-05T22:31:28", "dateReserved": "2021-04-15T00:00:00", "dateUpdated": "2024-08-03T16:53:17.850Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-12196
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:0479 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:0481 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2405 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:1525 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:0480 | vendor-advisory, x_refsource_REDHAT | |
https://issues.jboss.org/browse/UNDERTOW-1190 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:3768 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:0478 | vendor-advisory, x_refsource_REDHAT |
Vendor | Product | Version | |
---|---|---|---|
▼ | unspecified | undertow |
Version: undertow 1.4.18.SP1 Version: undertow 2.0.2.Final Version: undertow 1.4.24.Final |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T18:28:16.713Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:0479", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:2405", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196" }, { "name": "RHSA-2018:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1190" }, { "name": "RHSA-2018:3768", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "RHSA-2018:0478", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "undertow", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "undertow 1.4.18.SP1" }, { "status": "affected", "version": " undertow 2.0.2.Final" }, { "status": "affected", "version": " undertow 1.4.24.Final" } ] } ], "datePublic": "2018-03-12T00:00:00", "descriptions": [ { "lang": "en", "value": "undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line. This allows the attacker to cause a MITM attack and access the desired content on the server." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-05T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:0479", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:2405", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196" }, { "name": "RHSA-2018:0480", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1190" }, { "name": "RHSA-2018:3768", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "RHSA-2018:0478", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0478" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-12196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "undertow", "version": { "version_data": [ { "version_value": "undertow 1.4.18.SP1" }, { "version_value": " undertow 2.0.2.Final" }, { "version_value": " undertow 1.4.24.Final" } ] } } ] }, "vendor_name": "" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "undertow before versions 1.4.18.SP1, 2.0.2.Final, 1.4.24.Final was found vulnerable when using Digest authentication, the server does not ensure that the value of URI in the Authorization header matches the URI in HTTP request line. This allows the attacker to cause a MITM attack and access the desired content on the server." } ] }, "impact": { "cvss": [ [ { "vectorString": "4.8/CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:0479", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0479" }, { "name": "RHSA-2018:0481", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0481" }, { "name": "RHSA-2018:2405", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "name": "RHSA-2018:1525", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-12196" }, { "name": "RHSA-2018:0480", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0480" }, { "name": "https://issues.jboss.org/browse/UNDERTOW-1190", "refsource": "CONFIRM", "url": "https://issues.jboss.org/browse/UNDERTOW-1190" }, { "name": "RHSA-2018:3768", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3768" }, { "name": "RHSA-2018:0478", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0478" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-12196", "datePublished": "2018-04-18T01:00:00", "dateReserved": "2017-08-01T00:00:00", "dateUpdated": "2024-08-05T18:28:16.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3467
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.499Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58614" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58614" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3467", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple unspecified vulnerabilities in the DER decoder in GNU Libtasn1 before 3.6, as used in GnuTLS, allow remote attackers to cause a denial of service (out-of-bounds read) via crafted ASN.1 data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "60320", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3056" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html", "refsource": "CONFIRM", "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0596.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61888" }, { "name": "http://advisories.mageia.org/MGASA-2014-0247.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58614" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102022" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3467", "datePublished": "2014-06-05T20:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.499Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1780
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780 | x_refsource_MISC | |
https://access.redhat.com/security/cve/cve-2015-1780 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:16.000Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2015-1780" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "oVirt", "vendor": "oVirt", "versions": [ { "status": "affected", "version": "through 2015-03-06" } ] } ], "descriptions": [ { "lang": "en", "value": "oVirt users with MANIPULATE_STORAGE_DOMAIN permissions can attach a storage domain to any data-center" } ], "problemTypes": [ { "descriptions": [ { "description": "Users with MANIPULATE_STORAGE_DOMAIN can attach a storage domain to any data-center", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-22T14:17:26", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2015-1780" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2015-1780" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1780", "datePublished": "2019-11-22T14:17:26", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:16.000Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-19336
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat | ovirt-engine |
Version: 4.3.8 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T02:16:47.108Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "4.3.8" } ] } ], "descriptions": [ { "lang": "en", "value": "A cross-site scripting vulnerability was reported in the oVirt-engine\u0027s OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user\u0027s oVirt session." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-19T13:11:16", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-19336", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_value": "4.3.8" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A cross-site scripting vulnerability was reported in the oVirt-engine\u0027s OAuth authorization endpoint before version 4.3.8. URL parameters were included in the HTML response without escaping. This flaw would allow an attacker to craft malicious HTML pages that can run scripts in the context of the user\u0027s oVirt session." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.4/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-19336" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-19336", "datePublished": "2020-03-19T13:11:16", "dateReserved": "2019-11-27T00:00:00", "dateUpdated": "2024-08-05T02:16:47.108Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3888
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/108739 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2019:2439 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2998 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2020:0727 | vendor-advisory, x_refsource_REDHAT | |
https://security.netapp.com/advisory/ntap-20220210-0019/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.684Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888" }, { "name": "108739", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108739" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2998", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "undertow", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "2.0.21" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)" } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-10T09:06:30", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888" }, { "name": "108739", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108739" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2998", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "RHSA-2020:0727", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-3888", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "undertow", "version": { "version_data": [ { "version_value": "2.0.21" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)" } ] }, "impact": { "cvss": [ [ { "vectorString": "5.3/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3888" }, { "name": "108739", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108739" }, { "name": "RHSA-2019:2439", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2998", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2998" }, { "name": "RHSA-2020:0727", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0727" }, { "name": "https://security.netapp.com/advisory/ntap-20220210-0019/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220210-0019/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-3888", "datePublished": "2019-06-12T13:45:20", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:19:18.684Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1073
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/104189 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2018:1525 | vendor-advisory, x_refsource_REDHAT |
Vendor | Product | Version | |
---|---|---|---|
▼ | [UNKNOWN] | ovirt-engine |
Version: ovirt-engine 4.2.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:47.320Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" }, { "name": "104189", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104189" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "ovirt-engine 4.2.3" } ] } ], "datePublic": "2018-05-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-209", "description": "CWE-209", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-06-20T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" }, { "name": "104189", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104189" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-1073", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_value": "ovirt-engine 4.2.3" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The web console login form in ovirt-engine before version 4.2.3 returned different errors for non-existent users and invalid passwords, allowing an attacker to discover the names of valid user accounts." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-209" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1073" }, { "name": "104189", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104189" }, { "name": "RHSA-2018:1525", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1525" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1073", "datePublished": "2018-06-19T12:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:47.320Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3468
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.299Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3468", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The asn1_get_bit_der function in GNU Libtasn1 before 3.6 does not properly report an error when a negative bit length is identified, which allows context-dependent attackers to cause out-of-bounds access via crafted ASN.1 data." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "60320", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3056" }, { "name": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f", "refsource": "CONFIRM", "url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html", "refsource": "CONFIRM", "url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0596.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61888" }, { "name": "http://advisories.mageia.org/MGASA-2014-0247.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "RHSA-2014:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323" }, { "name": "58591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3468", "datePublished": "2014-06-05T20:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.299Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-17958
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2018/10/08/1 | mailing-list, x_refsource_MLIST | |
https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/105556 | vdb-entry, x_refsource_BID | |
https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html | mailing-list, x_refsource_MLIST | |
https://usn.ubuntu.com/3826-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://www.debian.org/security/2019/dsa-4454 | vendor-advisory, x_refsource_DEBIAN | |
https://seclists.org/bugtraq/2019/May/76 | mailing-list, x_refsource_BUGTRAQ | |
https://access.redhat.com/errata/RHSA-2019:2425 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2553 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:01:14.687Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "[qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" }, { "name": "105556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105556" }, { "name": "[debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "DSA-4454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-08-22T11:06:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "[qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" }, { "name": "105556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105556" }, { "name": "[debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "DSA-4454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17958", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Qemu has a Buffer Overflow in rtl8139_do_receive in hw/net/rtl8139.c because an incorrect integer data type is used." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "[qemu-devel] 20180926 [PULL 22/25] rtl8139: fix possible out of bound access", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03269.html" }, { "name": "105556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105556" }, { "name": "[debian-lts-announce] 20190129 [SECURITY] [DLA 1646-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00023.html" }, { "name": "USN-3826-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "DSA-4454", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-17958", "datePublished": "2018-10-09T22:00:00", "dateReserved": "2018-10-03T00:00:00", "dateUpdated": "2024-08-05T11:01:14.687Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1059
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2524 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2102 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/cve-2018-1059 | x_refsource_MISC | |
https://usn.ubuntu.com/3642-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:2038 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3642-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:1267 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=1544298 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | DPDK |
Version: before 18.02.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:44:11.812Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2524", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2524" }, { "name": "RHSA-2018:2102", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2102" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2018-1059" }, { "name": "USN-3642-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3642-2/" }, { "name": "RHSA-2018:2038", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2038" }, { "name": "USN-3642-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3642-1/" }, { "name": "RHSA-2018:1267", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1267" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "DPDK", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "before 18.02.1" } ] } ], "datePublic": "2018-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-21T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2524", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2524" }, { "name": "RHSA-2018:2102", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2102" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2018-1059" }, { "name": "USN-3642-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3642-2/" }, { "name": "RHSA-2018:2038", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2038" }, { "name": "USN-3642-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3642-1/" }, { "name": "RHSA-2018:1267", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1267" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2018-04-23T00:00:00", "ID": "CVE-2018-1059", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "DPDK", "version": { "version_data": [ { "version_value": "before 18.02.1" } ] } } ] }, "vendor_name": "Red Hat, Inc." } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The DPDK vhost-user interface does not check to verify that all the requested guest physical range is mapped and contiguous when performing Guest Physical Addresses to Host Virtual Addresses translations. This may lead to a malicious guest exposing vhost-user backend process memory. All versions before 18.02.1 are vulnerable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2524", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2524" }, { "name": "RHSA-2018:2102", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2102" }, { "name": "https://access.redhat.com/security/cve/cve-2018-1059", "refsource": "MISC", "url": "https://access.redhat.com/security/cve/cve-2018-1059" }, { "name": "USN-3642-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3642-2/" }, { "name": "RHSA-2018:2038", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2038" }, { "name": "USN-3642-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3642-1/" }, { "name": "RHSA-2018:1267", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1267" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1544298" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1059", "datePublished": "2018-04-24T18:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-09-17T00:46:47.514Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-9911
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/94762 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201701-49 | vendor-advisory, x_refsource_GENTOO | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2016/12/08/5 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:07:31.451Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "94762", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94762" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161208 Re: CVE request: Qemu: usb: ehci: memory leakage in ehci_init_transfer", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Quick Emulator (Qemu) built with the USB EHCI Emulation support is vulnerable to a memory leakage issue. It could occur while processing packet data in \u0027ehci_init_transfer\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "94762", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94762" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161208 Re: CVE request: Qemu: usb: ehci: memory leakage in ehci_init_transfer", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/5" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9911", "datePublished": "2016-12-23T22:00:00", "dateReserved": "2016-12-08T00:00:00", "dateUpdated": "2024-08-06T03:07:31.451Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8910
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://security.gentoo.org/glsa/201611-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2016/10/24/5 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/93844 | vdb-entry, x_refsource_BID | |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/10/24/2 | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:02.328Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161024 Re: CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/5" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "93844", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93844" }, { "name": "[qemu-devel] 20161024 [PATCH] net: rtl8139: limit processing of ring descript", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html" }, { "name": "[oss-security] 20161024 CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/2" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The rtl8139_cplus_transmit function in hw/net/rtl8139.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) by leveraging failure to limit the ring descriptor count." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161024 Re: CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/5" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "93844", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93844" }, { "name": "[qemu-devel] 20161024 [PATCH] net: rtl8139: limit processing of ring descript", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg05495.html" }, { "name": "[oss-security] 20161024 CVE request Qemu: net: rtl8139: infinite loop while transmit in C+ mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/2" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8910", "datePublished": "2016-11-04T21:00:00", "dateReserved": "2016-10-24T00:00:00", "dateUpdated": "2024-08-06T02:35:02.328Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3209
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2630-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2630-1" }, { "name": "SUSE-SU-2015:1152", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html" }, { "name": "RHSA-2015:1087", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html" }, { "name": "SUSE-SU-2015:1519", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "FEDORA-2015-10001", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698" }, { "name": "DSA-3286", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3286" }, { "name": "FEDORA-2015-9978", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html" }, { "name": "SUSE-SU-2015:1156", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html" }, { "name": "RHSA-2015:1088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html" }, { "name": "RHSA-2015:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html" }, { "name": "SUSE-SU-2015:1643", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "name": "GLSA-201510-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "name": "SUSE-SU-2015:1206", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html" }, { "name": "DSA-3284", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3284" }, { "name": "75123", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75123" }, { "name": "SUSE-SU-2015:1157", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html" }, { "name": "1032545", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032545" }, { "name": "SUSE-SU-2015:1045", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "name": "SUSE-SU-2015:1426", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1189", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html" }, { "name": "SUSE-SU-2015:1042", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html" }, { "name": "FEDORA-2015-9965", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, { "name": "DSA-3285", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3285" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-06-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-26T13:58:46", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-2630-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2630-1" }, { "name": "SUSE-SU-2015:1152", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html" }, { "name": "RHSA-2015:1087", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1087.html" }, { "name": "SUSE-SU-2015:1519", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/JSA10783" }, { "name": "FEDORA-2015-10001", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10698" }, { "name": "DSA-3286", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3286" }, { "name": "FEDORA-2015-9978", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html" }, { "name": "SUSE-SU-2015:1156", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html" }, { "name": "RHSA-2015:1088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1088.html" }, { "name": "RHSA-2015:1089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1089.html" }, { "name": "SUSE-SU-2015:1643", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "name": "GLSA-201510-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "name": "SUSE-SU-2015:1206", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html" }, { "name": "DSA-3284", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3284" }, { "name": "75123", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75123" }, { "name": "SUSE-SU-2015:1157", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html" }, { "name": "1032545", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032545" }, { "name": "SUSE-SU-2015:1045", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "name": "SUSE-SU-2015:1426", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2015:1189", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1189.html" }, { "name": "SUSE-SU-2015:1042", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html" }, { "name": "FEDORA-2015-9965", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html" }, { "name": "DSA-3285", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3285" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3209", "datePublished": "2015-06-15T15:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.977Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14659
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:3431 | vendor-advisory, x_refsource_REDHAT | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2018:3432 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | The Gluster Project | glusterfs |
Version: through 3.1.2 and 4.1.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.101Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs", "vendor": "The Gluster Project", "versions": [ { "status": "affected", "version": "through 3.1.2 and 4.1.4" } ] } ], "datePublic": "2018-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The Gluster file system through versions 4.1.4 and 3.1.2 is vulnerable to a denial of service attack via use of the \u0027GF_XATTR_IOSTATS_DUMP_KEY\u0027 xattr. A remote, authenticated attacker could exploit this by mounting a Gluster volume and repeatedly calling \u0027setxattr(2)\u0027 to trigger a state dump and create an arbitrary number of files in the server\u0027s runtime directory." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:22", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14659" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14659", "datePublished": "2018-10-31T19:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:13.101Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-35497
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1908755 | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | ovirt-engine |
Version: ovirt-engine 4.4.3 and earlier |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:02:08.047Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "n/a", "versions": [ { "status": "affected", "version": "ovirt-engine 4.4.3 and earlier" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users\u0027 personal information, including name, email and public SSH key." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284-\u003eCWE-200", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-12-21T16:22:22", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2020-35497", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_value": "ovirt-engine 4.4.3 and earlier" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in ovirt-engine 4.4.3 and earlier allowing an authenticated user to read other users\u0027 personal information, including name, email and public SSH key." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284-\u003eCWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1908755" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-35497", "datePublished": "2020-12-21T16:22:22", "dateReserved": "2020-12-17T00:00:00", "dateUpdated": "2024-08-04T17:02:08.047Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3677
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | postgresql |
Version: Fixedin v13.4, v12.8, v11.13 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:08.004Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.postgresql.org/support/security/CVE-2021-3677/" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001857" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220407-0008/" }, { "name": "GLSA-202211-04", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202211-04" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "postgresql", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixedin v13.4, v12.8, v11.13" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in postgresql. A purpose-crafted query can read arbitrary bytes of server memory. In the default configuration, any authenticated database user can complete this attack at will. The attack does not require the ability to create objects. If server settings include max_worker_processes=0, the known versions of this attack are infeasible. However, undiscovered variants of the attack may be independent of that setting." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 - Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-22T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://www.postgresql.org/support/security/CVE-2021-3677/" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2001857" }, { "url": "https://security.netapp.com/advisory/ntap-20220407-0008/" }, { "name": "GLSA-202211-04", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202211-04" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3677", "datePublished": "2022-03-02T00:00:00", "dateReserved": "2021-08-03T00:00:00", "dateUpdated": "2024-08-03T17:01:08.004Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-7525
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | FasterXML | jackson-databind |
Version: before 2.6.7.1 Version: before 2.7.9.1 Version: before 2.8.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.868Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1040360", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040360" }, { "name": "RHSA-2017:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1840" }, { "name": "RHSA-2017:2547", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2547" }, { "name": "RHSA-2017:1836", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1836" }, { "name": "RHSA-2017:1835", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1835" }, { "name": "RHSA-2018:1449", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "name": "1039744", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039744" }, { "name": "1039947", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1039947" }, { "name": "RHSA-2017:2635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2635" }, { "name": "RHSA-2017:2638", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2638" }, { "name": "RHSA-2018:1450", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "name": "RHSA-2017:3458", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2018:0294", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0294" }, { "name": "RHSA-2017:1837", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1837" }, { "name": "RHSA-2017:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1834" }, { "name": "RHSA-2017:2546", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2546" }, { "name": "RHSA-2017:2636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2636" }, { "name": "RHSA-2017:3455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2017:2477", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2477" }, { "name": "RHSA-2017:3456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:0342", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0342" }, { "name": "RHSA-2017:1839", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1839" }, { "name": "99623", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99623" }, { "name": "RHSA-2017:2637", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2637" }, { "name": "RHSA-2017:3454", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "DSA-4004", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4004" }, { "name": "RHSA-2017:3141", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2633" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Closed] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Assigned] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Resolved] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346%40%3Cdev.lucene.apache.org%3E" }, { "name": "RHSA-2019:0910", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0910" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 Re: CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191219 Re: CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[debian-lts-announce] 20200131 [SECURITY] [DLA 2091-1] libjackson-json-java security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2342-1] libjackson-json-java security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1723" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1599" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171214-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-055" }, { "name": "[spark-issues] 20210223 [jira] [Created] (SPARK-34511) Current Security vulnerabilities in spark libraries", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589%40%3Cissues.spark.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Commented] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Updated] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "jackson-databind", "vendor": "FasterXML", "versions": [ { "status": "affected", "version": "before 2.6.7.1" }, { "status": "affected", "version": "before 2.7.9.1" }, { "status": "affected", "version": "before 2.8.9" } ] } ], "datePublic": "2017-04-11T00:00:00", "descriptions": [ { "lang": "en", "value": "A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-184", "description": "CWE-184", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-27T17:06:10", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "1040360", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040360" }, { "name": "RHSA-2017:1840", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1840" }, { "name": "RHSA-2017:2547", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2547" }, { "name": "RHSA-2017:1836", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1836" }, { "name": "RHSA-2017:1835", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1835" }, { "name": "RHSA-2018:1449", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "name": "1039744", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039744" }, { "name": "1039947", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1039947" }, { "name": "RHSA-2017:2635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2635" }, { "name": "RHSA-2017:2638", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2638" }, { "name": "RHSA-2018:1450", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "name": "RHSA-2017:3458", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2018:0294", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0294" }, { "name": "RHSA-2017:1837", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1837" }, { "name": "RHSA-2017:1834", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1834" }, { "name": "RHSA-2017:2546", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2546" }, { "name": "RHSA-2017:2636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2636" }, { "name": "RHSA-2017:3455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2017:2477", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2477" }, { "name": "RHSA-2017:3456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:0342", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0342" }, { "name": "RHSA-2017:1839", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1839" }, { "name": "99623", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99623" }, { "name": "RHSA-2017:2637", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2637" }, { "name": "RHSA-2017:3454", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "DSA-4004", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4004" }, { "name": "RHSA-2017:3141", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2633" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Closed] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Assigned] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Resolved] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913%40%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346%40%3Cdev.lucene.apache.org%3E" }, { "name": "RHSA-2019:0910", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0910" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe%40%3Ccommits.druid.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 Re: CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191219 Re: CVE-2017-7525 fix for Solr 7.7.x", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629%40%3Csolr-user.lucene.apache.org%3E" }, { "name": "[debian-lts-announce] 20200131 [SECURITY] [DLA 2091-1] libjackson-json-java security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2342-1] libjackson-json-java security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1723" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/FasterXML/jackson-databind/issues/1599" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171214-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cwiki.apache.org/confluence/display/WW/S2-055" }, { "name": "[spark-issues] 20210223 [jira] [Created] (SPARK-34511) Current Security vulnerabilities in spark libraries", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589%40%3Cissues.spark.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Commented] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Updated] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "DATE_PUBLIC": "2017-04-11T00:00:00", "ID": "CVE-2017-7525", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "jackson-databind", "version": { "version_data": [ { "version_value": "before 2.6.7.1" }, { "version_value": "before 2.7.9.1" }, { "version_value": "before 2.8.9" } ] } } ] }, "vendor_name": "FasterXML" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, which could allow an unauthenticated user to perform code execution by sending the maliciously crafted input to the readValue method of the ObjectMapper." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-184" } ] } ] }, "references": { "reference_data": [ { "name": "1040360", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040360" }, { "name": "RHSA-2017:1840", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1840" }, { "name": "RHSA-2017:2547", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2547" }, { "name": "RHSA-2017:1836", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1836" }, { "name": "RHSA-2017:1835", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1835" }, { "name": "RHSA-2018:1449", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "name": "1039744", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039744" }, { "name": "1039947", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1039947" }, { "name": "RHSA-2017:2635", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2635" }, { "name": "RHSA-2017:2638", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2638" }, { "name": "RHSA-2018:1450", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "name": "RHSA-2017:3458", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3458" }, { "name": "RHSA-2018:0294", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0294" }, { "name": "RHSA-2017:1837", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1837" }, { "name": "RHSA-2017:1834", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1834" }, { "name": "RHSA-2017:2546", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2546" }, { "name": "RHSA-2017:2636", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2636" }, { "name": "RHSA-2017:3455", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3455" }, { "name": "RHSA-2017:2477", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2477" }, { "name": "RHSA-2017:3456", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3456" }, { "name": "RHSA-2018:0342", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0342" }, { "name": "RHSA-2017:1839", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1839" }, { "name": "99623", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99623" }, { "name": "RHSA-2017:2637", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2637" }, { "name": "RHSA-2017:3454", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3454" }, { "name": "DSA-4004", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4004" }, { "name": "RHSA-2017:3141", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3141" }, { "name": "RHSA-2017:2633", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2633" }, { "name": "[lucene-solr-user] 20190104 Re: SOLR v7 Security Issues Caused Denial of Use - Sonatype Application Composition Report", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Closed] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f60afd3c7e9ebaaf70fad4a4beb75cf8740ac959017a31e7006c7486@%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3c87dc8bca99a2b3b4743713b33d1de05b1d6b761fdf316224e9c81f@%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Assigned] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c2ed4c0126b43e324cf740012a0edd371fd36096fd777be7bfe7a2a6@%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Resolved] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c10a2bf0fdc3d25faf17bd191d6ec46b29a353fa9c97bebd7c4e5913@%3Cdev.lucene.apache.org%3E" }, { "name": "[lucene-dev] 20190325 [jira] [Updated] (SOLR-13110) CVE-2017-7525 Threat Level 9 Against Solr v7.6. org.codehaus.jackson : jackson-mapper-asl : 1.9.13. .A deserialization flaw was discovered in the jackson-databind, versions before 2.6.7.1, 2.7.9.1 and 2.8.9, ...", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b1f33fe5ade396bb903fdcabe9f243f7692c7dfce5418d3743c2d346@%3Cdev.lucene.apache.org%3E" }, { "name": "RHSA-2019:0910", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0910" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[cassandra-commits] 20191113 [jira] [Created] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E" }, { "name": "[druid-commits] 20191115 [GitHub] [incubator-druid] ccaominh opened a new pull request #8878: Address security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/9317fd092b257a0815434b116a8af8daea6e920b6673f4fd5583d5fe@%3Ccommits.druid.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 CVE-2017-7525 fix for Solr 7.7.x", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/5008bcbd45ee65ce39e4220b6ac53d28a24d6bc67d5804e9773a7399@%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191218 Re: CVE-2017-7525 fix for Solr 7.7.x", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/c9d5ff20929e8a3c8794facf4c4b326a9c10618812eec356caa20b87@%3Csolr-user.lucene.apache.org%3E" }, { "name": "[lucene-solr-user] 20191219 Re: CVE-2017-7525 fix for Solr 7.7.x", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f095a791bda6c0595f691eddd0febb2d396987eec5cbd29120d8c629@%3Csolr-user.lucene.apache.org%3E" }, { "name": "[debian-lts-announce] 20200131 [SECURITY] [DLA 2091-1] libjackson-json-java security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/01/msg00037.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "[debian-lts-announce] 20200824 [SECURITY] [DLA 2342-1] libjackson-json-java security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00039.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03902en_us" }, { "name": "https://github.com/FasterXML/jackson-databind/issues/1723", "refsource": "CONFIRM", "url": "https://github.com/FasterXML/jackson-databind/issues/1723" }, { "name": "https://github.com/FasterXML/jackson-databind/issues/1599", "refsource": "CONFIRM", "url": "https://github.com/FasterXML/jackson-databind/issues/1599" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1462702" }, { "name": "https://security.netapp.com/advisory/ntap-20171214-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171214-0002/" }, { "name": "https://cwiki.apache.org/confluence/display/WW/S2-055", "refsource": "CONFIRM", "url": "https://cwiki.apache.org/confluence/display/WW/S2-055" }, { "name": "[spark-issues] 20210223 [jira] [Created] (SPARK-34511) Current Security vulnerabilities in spark libraries", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r68acf97f4526ba59a33cc6e592261ea4f85d890f99e79c82d57dd589@%3Cissues.spark.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Commented] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E" }, { "name": "[cassandra-commits] 20210927 [jira] [Updated] (CASSANDRA-15416) CVE-2017-7525 ( jackson-databind is vulnerable to Remote Code Execution) on version 3.11.4", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7525", "datePublished": "2018-02-06T15:00:00Z", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-09-17T02:21:29.302Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-6271
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:10:13.276Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "37816", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/37816/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "name": "SUSE-SU-2014:1223", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "HPSBMU03165", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "SSRT101816", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "39918", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/39918/" }, { "name": "HPSBHF03119", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "name": "RHSA-2014:1295", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html" }, { "name": "openSUSE-SU-2014:1226", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "HPSBST03196", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "61188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61188" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "JVN#55667175", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61676" }, { "name": "40619", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40619/" }, { "name": "openSUSE-SU-2014:1254", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60433" }, { "name": "38849", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/38849/" }, { "name": "HPSBMU03143", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673" }, { "name": "SUSE-SU-2014:1260", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html" }, { "name": "HPSBST03155", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61715" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "USN-2362-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2362-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61654" }, { "name": "61542", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61542" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61065" }, { "name": "SUSE-SU-2014:1213", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html" }, { "name": "HPSBST03129", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "70103", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/70103" }, { "name": "JVNDB-2014-000126", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "SUSE-SU-2014:1212", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html" }, { "name": "61641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61641" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/node/1200223" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html" }, { "name": "SUSE-SU-2014:1287", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "RHSA-2014:1293", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "openSUSE-SU-2014:1238", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html" }, { "name": "HPSBMU03220", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60325" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62343" }, { "name": "61565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61565" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61485" }, { "name": "60947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60947" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "name": "HPSBST03265", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html" }, { "name": "60063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60063" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html" }, { "name": "60034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61643" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "40938", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/40938/" }, { "name": "HPSBGN03117", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/security/cve/CVE-2014-6271.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "61547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61547" }, { "name": "HPSBHF03145", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX200223" }, { "name": "DSA-3032", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3032" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61291" }, { "name": "RHSA-2014:1294", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html" }, { "name": "HPSBHF03125", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0388.html" }, { "name": "61128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61128" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "61328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "42938", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/42938/" }, { "name": "61129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61700" }, { "name": "61603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\" NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:37:05", "orgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "shortName": "debian" }, "references": [ { "name": "37816", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/37816/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "name": "SUSE-SU-2014:1223", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "HPSBMU03165", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "SSRT101816", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "39918", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/39918/" }, { "name": "HPSBHF03119", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "name": "RHSA-2014:1295", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html" }, { "name": "openSUSE-SU-2014:1226", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "HPSBST03196", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "61188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61188" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "JVN#55667175", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61676" }, { "name": "40619", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40619/" }, { "name": "openSUSE-SU-2014:1254", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60433" }, { "name": "38849", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/38849/" }, { "name": "HPSBMU03143", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673" }, { "name": "SUSE-SU-2014:1260", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html" }, { "name": "HPSBST03155", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61715" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "USN-2362-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2362-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61654" }, { "name": "61542", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61542" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61065" }, { "name": "SUSE-SU-2014:1213", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html" }, { "name": "HPSBST03129", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "70103", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/70103" }, { "name": "JVNDB-2014-000126", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "SUSE-SU-2014:1212", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html" }, { "name": "61641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61641" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/node/1200223" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html" }, { "name": "SUSE-SU-2014:1287", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "RHSA-2014:1293", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "openSUSE-SU-2014:1238", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html" }, { "name": "HPSBMU03220", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60325" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60024" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62343" }, { "name": "61565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61565" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61485" }, { "name": "60947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60947" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "name": "HPSBST03265", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html" }, { "name": "60063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60063" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html" }, { "name": "60034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61643" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "40938", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/40938/" }, { "name": "HPSBGN03117", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/security/cve/CVE-2014-6271.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "61547", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61547" }, { "name": "HPSBHF03145", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX200223" }, { "name": "DSA-3032", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3032" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61291" }, { "name": "RHSA-2014:1294", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html" }, { "name": "HPSBHF03125", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0388.html" }, { "name": "61128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61128" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "61328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "42938", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/42938/" }, { "name": "61129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61700" }, { "name": "61603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@debian.org", "ID": "CVE-2014-6271", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GNU Bash through 4.3 processes trailing strings after function definitions in the values of environment variables, which allows remote attackers to execute arbitrary code via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution, aka \"ShellShock.\" NOTE: the original fix for this issue was incorrect; CVE-2014-7169 has been assigned to cover the vulnerability that is still present after the incorrect fix." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "37816", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/37816/" }, { "name": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "name": "SUSE-SU-2014:1223", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00034.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "HPSBMU03165", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "SSRT101816", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "39918", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/39918/" }, { "name": "HPSBHF03119", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "name": "RHSA-2014:1295", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1295.html" }, { "name": "openSUSE-SU-2014:1226", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00037.html" }, { "name": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/", "refsource": "CONFIRM", "url": "https://securityblog.redhat.com/2014/09/24/bash-specially-crafted-environment-variables-code-injection-attack/" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts", "refsource": "CONFIRM", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "HPSBST03196", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142719845423222\u0026w=2" }, { "name": "61188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61188" }, { "name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0", "refsource": "CONFIRM", "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "JVN#55667175", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61676" }, { "name": "40619", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40619/" }, { "name": "openSUSE-SU-2014:1254", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60433" }, { "name": "38849", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/38849/" }, { "name": "HPSBMU03143", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673", "refsource": "CONFIRM", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673" }, { "name": "SUSE-SU-2014:1260", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00049.html" }, { "name": "HPSBST03155", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61715" }, { "name": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "USN-2362-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2362-1" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61654" }, { "name": "61542", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61542" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015701", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315", "refsource": "CONFIRM", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "SSRT101868", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61703" }, { "name": "http://support.apple.com/kb/HT6495", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61065" }, { "name": "SUSE-SU-2014:1213", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00029.html" }, { "name": "HPSBST03129", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "70103", "refsource": "BID", "url": "http://www.securityfocus.com/bid/70103" }, { "name": "JVNDB-2014-000126", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "SUSE-SU-2014:1212", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00028.html" }, { "name": "61641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61641" }, { "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648", "refsource": "CONFIRM", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "name": "https://access.redhat.com/node/1200223", "refsource": "CONFIRM", "url": "https://access.redhat.com/node/1200223" }, { "name": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/137376/IPFire-Bash-Environment-Variable-Injection-Shellshock.html" }, { "name": "SUSE-SU-2014:1287", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "refsource": "APPLE", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "RHSA-2014:1293", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1293.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "openSUSE-SU-2014:1238", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00040.html" }, { "name": "HPSBMU03220", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60325" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60024" }, { "name": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/34879/" }, { "name": "https://access.redhat.com/articles/1200223", "refsource": "CONFIRM", "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62343" }, { "name": "61565", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61565" }, { "name": "https://www.suse.com/support/shellshock/", "refsource": "CONFIRM", "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61485" }, { "name": "60947", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60947" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "name": "https://support.apple.com/kb/HT6535", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "name": "HPSBST03265", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142546741516006\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60193" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1294.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-1294.html" }, { "name": "60063", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60063" }, { "name": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128573/Apache-mod_cgi-Remote-Command-Execution.html" }, { "name": "60034", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "name": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html", "refsource": "MISC", "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61643" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015721", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61503" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "40938", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/40938/" }, { "name": "HPSBGN03117", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "name": "http://support.novell.com/security/cve/CVE-2014-6271.html", "refsource": "CONFIRM", "url": "http://support.novell.com/security/cve/CVE-2014-6271.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "61547", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61547" }, { "name": "HPSBHF03145", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "name": "http://www.qnap.com/i/en/support/con_show.php?cid=61", "refsource": "CONFIRM", "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61780" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "name": "https://support.citrix.com/article/CTX200223", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX200223" }, { "name": "DSA-3032", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3032" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61291" }, { "name": "RHSA-2014:1294", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1294.html" }, { "name": "HPSBHF03125", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1141597" }, { "name": "SSRT101739", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "name": "http://advisories.mageia.org/MGASA-2014-0388.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0388.html" }, { "name": "61128", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61128" }, { "name": "https://support.citrix.com/article/CTX200217", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61633" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1293.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-1293.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA82", "refsource": "CONFIRM", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "61328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61328" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "42938", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/42938/" }, { "name": "61129", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61700" }, { "name": "61603", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61857" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "name": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/161107/SonicWall-SSL-VPN-Shellshock-Remote-Code-Execution.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ] } } } }, "cveMetadata": { "assignerOrgId": "79363d38-fa19-49d1-9214-5f28da3f3ac5", "assignerShortName": "debian", "cveId": "CVE-2014-6271", "datePublished": "2014-09-24T18:00:00", "dateReserved": "2014-09-09T00:00:00", "dateUpdated": "2024-08-06T12:10:13.276Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14654
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:3431 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3432 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | The Gluster Project | glusterfs |
Version: through 4.1.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:13.005Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654" }, { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs", "vendor": "The Gluster Project", "versions": [ { "status": "affected", "version": "through 4.1.4" } ] } ], "datePublic": "2018-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "The Gluster file system through version 4.1.4 is vulnerable to abuse of the \u0027features/index\u0027 translator. A remote attacker with access to mount volumes could exploit this via the \u0027GF_XATTROP_ENTRY_IN_KEY\u0027 xattrop to create arbitrary, empty files on the target server." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:41", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14654" }, { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14654", "datePublished": "2018-10-31T19:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:13.005Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10855
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:1949 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHBA-2018:3788 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:1948 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2184 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2022 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:0054 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2079 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2585 | vendor-advisory, x_refsource_REDHAT | |
https://www.debian.org/security/2019/dsa-4396 | vendor-advisory, x_refsource_DEBIAN | |
https://usn.ubuntu.com/4072-1/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.397Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1949", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "Ansible 2.4.5" }, { "status": "affected", "version": "Ansible 2.5.5" } ] } ], "datePublic": "2018-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-25T01:06:04", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:1949", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10855", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ansible", "version": { "version_data": [ { "version_value": "Ansible 2.4.5" }, { "version_value": "Ansible 2.5.5" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for failed tasks. When the no_log flag has been used to protect sensitive data passed to a task from being logged, and that task does not run successfully, Ansible will expose sensitive data in log files and on the terminal of the user running Ansible." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.9/CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-532" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1949", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1949" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10855" }, { "name": "RHBA-2018:3788", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2018:1948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1948" }, { "name": "RHSA-2018:2184", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2184" }, { "name": "RHSA-2018:2022", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2022" }, { "name": "RHSA-2019:0054", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2079", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2079" }, { "name": "RHSA-2018:2585", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "DSA-4396", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4396" }, { "name": "USN-4072-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4072-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10855", "datePublished": "2018-07-02T18:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.397Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1114
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2669 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2643 | vendor-advisory, x_refsource_REDHAT | |
https://issues.jboss.org/browse/UNDERTOW-1338 | x_refsource_MISC | |
https://bugs.openjdk.java.net/browse/JDK-6956385 | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2019:0877 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.638Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1338" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "undertow", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-04-21T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that URLResource.getLastModified() in Undertow closes the file descriptors only when they are finalized which can cause file descriptors to exhaust. This leads to a file handler leak." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-24T21:06:04", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1114" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "tags": [ "x_refsource_MISC" ], "url": "https://issues.jboss.org/browse/UNDERTOW-1338" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.openjdk.java.net/browse/JDK-6956385" }, { "name": "RHSA-2019:0877", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0877" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1114", "datePublished": "2018-09-11T15:00:00", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.638Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-7466
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/09/19/8 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/09/20/3 | mailing-list, x_refsource_MLIST | |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/93029 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e | x_refsource_CONFIRM | |
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:57:47.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20160920 CVE Request Qemu: usb: xhci memory leakage during device unplug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/19/8" }, { "name": "[oss-security] 20160920 Re: CVE Request Qemu: usb: xhci memory leakage during device unplug", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/20/3" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "93029", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93029" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e" }, { "name": "[qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-13T00:00:00", "descriptions": [ { "lang": "en", "value": "Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when the xhci uses msix, allows local guest OS administrators to cause a denial of service (memory consumption and possibly QEMU process crash) by repeatedly unplugging a USB device." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20160920 CVE Request Qemu: usb: xhci memory leakage during device unplug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/19/8" }, { "name": "[oss-security] 20160920 Re: CVE Request Qemu: usb: xhci memory leakage during device unplug", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/20/3" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "93029", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93029" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b53dd4495ced2432a0b652ea895e651d07336f7e" }, { "name": "[qemu-devel] 20160913 [PATCH v2] usb:xhci:fix memory leak in usb_xhci_exit", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg02773.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-7466", "datePublished": "2016-12-10T00:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T01:57:47.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-2910
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:07:37.244Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4" }, { "name": "RHSA-2009:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "36927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/36927" }, { "name": "oval:org.mitre.oval:def:7359", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37351" }, { "name": "37075", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37075" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "[oss-security] 20091001 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/02/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "name": "oval:org.mitre.oval:def:10823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823" }, { "name": "36576", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/36576" }, { "name": "[oss-security] 20091002 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125444390112831\u0026w=2" }, { "name": "[oss-security] 20091009 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125511635004768\u0026w=2" }, { "name": "[oss-security] 20091001 CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=125442304214452\u0026w=2" }, { "name": "FEDORA-2009-10525", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[linux-kernel] 20091001 [tip:x86/urgent] x86: Don\u0027t leak 64-bit kernel register values to 32-bit processes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2009/10/1/164" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-10-01T00:00:00", "descriptions": [ { "lang": "en", "value": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4" }, { "name": "RHSA-2009:1671", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1671.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6" }, { "name": "RHSA-2009:1540", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "36927", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/36927" }, { "name": "oval:org.mitre.oval:def:7359", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359" }, { "name": "37351", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37351" }, { "name": "37075", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37075" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "SUSE-SA:2009:056", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "name": "SUSE-SA:2010:012", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "name": "[oss-security] 20091001 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/10/02/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "name": "oval:org.mitre.oval:def:10823", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823" }, { "name": "36576", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/36576" }, { "name": "[oss-security] 20091002 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125444390112831\u0026w=2" }, { "name": "[oss-security] 20091009 Re: CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125511635004768\u0026w=2" }, { "name": "[oss-security] 20091001 CVE Request (kernel)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=125442304214452\u0026w=2" }, { "name": "FEDORA-2009-10525", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "[linux-kernel] 20091001 [tip:x86/urgent] x86: Don\u0027t leak 64-bit kernel register values to 32-bit processes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2009/10/1/164" }, { "name": "SUSE-SA:2009:054", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-2910", "datePublished": "2009-10-20T17:00:00", "dateReserved": "2009-08-20T00:00:00", "dateUpdated": "2024-08-07T06:07:37.244Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-9636
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T21:54:45.131Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107400", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107400" }, { "name": "FEDORA-2019-243442e600", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/" }, { "name": "FEDORA-2019-6e1938a3c5", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/" }, { "name": "FEDORA-2019-6baeb15da3", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/" }, { "name": "FEDORA-2019-cf725dd20b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/" }, { "name": "FEDORA-2019-6b02154aa0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/" }, { "name": "FEDORA-2019-7d9f3cf3ce", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/" }, { "name": "FEDORA-2019-51f1e08207", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" }, { "name": "FEDORA-2019-a122fe704d", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" }, { "name": "FEDORA-2019-86f32cbab1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" }, { "name": "RHSA-2019:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0710" }, { "name": "RHSA-2019:0765", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0765" }, { "name": "RHSA-2019:0806", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0806" }, { "name": "openSUSE-SU-2019:1273", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html" }, { "name": "openSUSE-SU-2019:1282", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html" }, { "name": "RHSA-2019:0902", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0902" }, { "name": "RHSA-2019:0981", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0981" }, { "name": "RHSA-2019:0997", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0997" }, { "name": "RHBA-2019:0959", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:0959" }, { "name": "openSUSE-SU-2019:1371", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html" }, { "name": "FEDORA-2019-1ffd6b6064", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/" }, { "name": "FEDORA-2019-ec26883852", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/" }, { "name": "RHSA-2019:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1467" }, { "name": "openSUSE-SU-2019:1580", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" }, { "name": "RHBA-2019:0764", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:0764" }, { "name": "RHBA-2019:0763", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:0763" }, { "name": "FEDORA-2019-7723d4774a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "name": "FEDORA-2019-7df59302e0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "name": "FEDORA-2019-9bfb4a3e4b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "name": "FEDORA-2019-60a1defcd1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "name": "openSUSE-SU-2019:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "name": "USN-4127-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "name": "USN-4127-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "name": "FEDORA-2019-5dc275c9f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "name": "FEDORA-2019-2b1f72899a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "name": "RHSA-2019:2980", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2980" }, { "name": "RHSA-2019:3170", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3170" }, { "name": "FEDORA-2019-b06ec6159b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "name": "FEDORA-2019-d202cda4f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "name": "FEDORA-2019-57462fa10d", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "name": "openSUSE-SU-2020:0086", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "name": "GLSA-202003-26", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-26" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/python/cpython/pull/12201" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.python.org/issue36216" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190517-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-03-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-25T16:13:04", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "107400", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107400" }, { "name": "FEDORA-2019-243442e600", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/" }, { "name": "FEDORA-2019-6e1938a3c5", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/" }, { "name": "FEDORA-2019-6baeb15da3", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/" }, { "name": "FEDORA-2019-cf725dd20b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/" }, { "name": "FEDORA-2019-6b02154aa0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/" }, { "name": "FEDORA-2019-7d9f3cf3ce", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/" }, { "name": "FEDORA-2019-51f1e08207", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" }, { "name": "FEDORA-2019-a122fe704d", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" }, { "name": "FEDORA-2019-86f32cbab1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" }, { "name": "RHSA-2019:0710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0710" }, { "name": "RHSA-2019:0765", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0765" }, { "name": "RHSA-2019:0806", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0806" }, { "name": "openSUSE-SU-2019:1273", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html" }, { "name": "openSUSE-SU-2019:1282", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html" }, { "name": "RHSA-2019:0902", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0902" }, { "name": "RHSA-2019:0981", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0981" }, { "name": "RHSA-2019:0997", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0997" }, { "name": "RHBA-2019:0959", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:0959" }, { "name": "openSUSE-SU-2019:1371", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html" }, { "name": "FEDORA-2019-1ffd6b6064", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/" }, { "name": "FEDORA-2019-ec26883852", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/" }, { "name": "RHSA-2019:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1467" }, { "name": "openSUSE-SU-2019:1580", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" }, { "name": "RHBA-2019:0764", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:0764" }, { "name": "RHBA-2019:0763", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:0763" }, { "name": "FEDORA-2019-7723d4774a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "name": "FEDORA-2019-7df59302e0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "name": "FEDORA-2019-9bfb4a3e4b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "name": "FEDORA-2019-60a1defcd1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "name": "openSUSE-SU-2019:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "name": "USN-4127-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "name": "USN-4127-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "name": "FEDORA-2019-5dc275c9f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "name": "FEDORA-2019-2b1f72899a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "name": "RHSA-2019:2980", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2980" }, { "name": "RHSA-2019:3170", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3170" }, { "name": "FEDORA-2019-b06ec6159b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "name": "FEDORA-2019-d202cda4f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "name": "FEDORA-2019-57462fa10d", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "name": "openSUSE-SU-2020:0086", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "name": "GLSA-202003-26", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-26" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/python/cpython/pull/12201" }, { "tags": [ "x_refsource_MISC" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.python.org/issue36216" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190517-0001/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-9636", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Python 2.7.x through 2.7.16 and 3.x through 3.7.2 is affected by: Improper Handling of Unicode Encoding (with an incorrect netloc) during NFKC normalization. The impact is: Information disclosure (credentials, cookies, etc. that are cached against a given hostname). The components are: urllib.parse.urlsplit, urllib.parse.urlparse. The attack vector is: A specially crafted URL could be incorrectly parsed to locate cookies or authentication data and send that information to a different host than when parsed correctly. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.7, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.3, v3.7.3rc1, v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "107400", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107400" }, { "name": "FEDORA-2019-243442e600", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L25RTMKCF62DLC2XVSNXGX7C7HXISLVM/" }, { "name": "FEDORA-2019-6e1938a3c5", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JSKPGPZQNTAULHW4UH63KGOOUIDE4RRB/" }, { "name": "FEDORA-2019-6baeb15da3", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D3LXPABKVLFYUHRYJPM3CSS5MS6FXKS7/" }, { "name": "FEDORA-2019-cf725dd20b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AEZ5IQT7OF7Q2NCGIVABOWYGKO7YU3NJ/" }, { "name": "FEDORA-2019-6b02154aa0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ICBEGRHIPHWPG2VGYS6R4EVKVUUF4AQW/" }, { "name": "FEDORA-2019-7d9f3cf3ce", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TR6GCO3WTV4D5L23WTCBF275VE6BVNI3/" }, { "name": "FEDORA-2019-51f1e08207", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/46PVWY5LFP4BRPG3BVQ5QEEFYBVEXHCK/" }, { "name": "FEDORA-2019-a122fe704d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CFBAAGM27H73OLYBUA2IAZFSUN6KGLME/" }, { "name": "FEDORA-2019-86f32cbab1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IFAXBEY2TGOBDRKTR556JBXBVFSAKD6I/" }, { "name": "RHSA-2019:0710", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0710" }, { "name": "RHSA-2019:0765", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0765" }, { "name": "RHSA-2019:0806", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0806" }, { "name": "openSUSE-SU-2019:1273", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00092.html" }, { "name": "openSUSE-SU-2019:1282", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00097.html" }, { "name": "RHSA-2019:0902", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0902" }, { "name": "RHSA-2019:0981", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0981" }, { "name": "RHSA-2019:0997", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0997" }, { "name": "RHBA-2019:0959", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0959" }, { "name": "openSUSE-SU-2019:1371", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00024.html" }, { "name": "FEDORA-2019-1ffd6b6064", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JXASHCDD4PQFKTMKQN4YOP5ZH366ABN4/" }, { "name": "FEDORA-2019-ec26883852", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JMWSKTNOHSUOT3L25QFJAVCFYZX46FYK/" }, { "name": "RHSA-2019:1467", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1467" }, { "name": "openSUSE-SU-2019:1580", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00050.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1835-1] python3.4 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00023.html" }, { "name": "RHBA-2019:0764", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0764" }, { "name": "RHBA-2019:0763", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0763" }, { "name": "FEDORA-2019-7723d4774a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "name": "FEDORA-2019-7df59302e0", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "name": "FEDORA-2019-9bfb4a3e4b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "name": "FEDORA-2019-60a1defcd1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "name": "openSUSE-SU-2019:1906", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "name": "USN-4127-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4127-2/" }, { "name": "USN-4127-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4127-1/" }, { "name": "FEDORA-2019-5dc275c9f2", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "name": "FEDORA-2019-2b1f72899a", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "name": "RHSA-2019:2980", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2980" }, { "name": "RHSA-2019:3170", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3170" }, { "name": "FEDORA-2019-b06ec6159b", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "name": "FEDORA-2019-d202cda4f8", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "name": "FEDORA-2019-57462fa10d", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "name": "openSUSE-SU-2020:0086", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "name": "GLSA-202003-26", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-26" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" }, { "name": "https://www.oracle.com/security-alerts/cpujul2022.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2022.html" }, { "name": "https://github.com/python/cpython/pull/12201", "refsource": "MISC", "url": "https://github.com/python/cpython/pull/12201" }, { "name": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html", "refsource": "MISC", "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization.html" }, { "name": "https://bugs.python.org/issue36216", "refsource": "MISC", "url": "https://bugs.python.org/issue36216" }, { "name": "https://security.netapp.com/advisory/ntap-20190517-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190517-0001/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-9636", "datePublished": "2019-03-08T21:00:00", "dateReserved": "2019-03-08T00:00:00", "dateUpdated": "2024-08-04T21:54:45.131Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10161
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161 | x_refsource_CONFIRM | |
https://access.redhat.com/libvirt-privesc-vulnerabilities | x_refsource_CONFIRM | |
https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580 | x_refsource_CONFIRM | |
https://usn.ubuntu.com/4047-2/ | vendor-advisory, x_refsource_UBUNTU | |
https://security.gentoo.org/glsa/202003-18 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:10.036Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580" }, { "name": "USN-4047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4047-2/" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libvirt", "vendor": "Libvirt", "versions": [ { "status": "affected", "version": "fixed in 4.10.1" }, { "status": "affected", "version": "fixed in 5.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-15T04:06:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=aed6a032cead4386472afb24b16196579e239580" }, { "name": "USN-4047-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4047-2/" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10161", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvirt", "version": { "version_data": [ { "version_value": "fixed in 4.10.1" }, { "version_value": "fixed in 5.4.1" } ] } } ] }, "vendor_name": "Libvirt" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was discovered that libvirtd before versions 4.10.1 and 5.4.1 would permit read-only clients to use the virDomainSaveImageGetXMLDesc() API, specifying an arbitrary path which would be accessed with the permissions of the libvirtd process. An attacker with access to the libvirtd socket could use this to probe the existence of arbitrary files, cause denial of service or cause libvirtd to execute arbitrary programs." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.8/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10161" }, { "name": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "refsource": "CONFIRM", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "name": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580", "refsource": "CONFIRM", "url": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=aed6a032cead4386472afb24b16196579e239580" }, { "name": "USN-4047-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4047-2/" }, { "name": "GLSA-202003-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10161", "datePublished": "2019-07-30T22:14:10", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:10.036Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-3214
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:39:31.960Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/product_security/qemu" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.lenovo.com/us/en/product_security/qemu" }, { "name": "37990", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/37990/" }, { "name": "GLSA-201510-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "name": "DSA-3348", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "name": "RHSA-2015:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html" }, { "name": "RHSA-2015:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "name": "RHSA-2015:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html" }, { "name": "1032598", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032598" }, { "name": "75273", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75273" }, { "name": "[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7" }, { "name": "[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-02-24T00:00:00", "descriptions": [ { "lang": "en", "value": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-26T13:58:33", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/product_security/qemu" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.lenovo.com/us/en/product_security/qemu" }, { "name": "37990", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/37990/" }, { "name": "GLSA-201510-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201510-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "name": "DSA-3348", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "name": "RHSA-2015:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html" }, { "name": "RHSA-2015:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "name": "RHSA-2015:1512", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html" }, { "name": "1032598", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032598" }, { "name": "75273", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75273" }, { "name": "[oss-security] 20150625 Re: CVE request -- Linux kernel - kvm: x86: out-of-bounds memory access in pit_ioport_read function", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7" }, { "name": "[qemu-devel] 20150617 Re: [PATCH] i8254: fix out-of-bounds memory access in pit_ioport_read()", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-3214", "datePublished": "2015-08-31T10:00:00", "dateReserved": "2015-04-10T00:00:00", "dateUpdated": "2024-08-06T05:39:31.960Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10160
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:10.028Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190617-0003/" }, { "name": "RHSA-2019:1587", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1587" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "name": "RHSA-2019:1700", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1700" }, { "name": "FEDORA-2019-7723d4774a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "name": "FEDORA-2019-7df59302e0", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "name": "FEDORA-2019-9bfb4a3e4b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "name": "FEDORA-2019-60a1defcd1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "openSUSE-SU-2019:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "name": "USN-4127-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "name": "USN-4127-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "name": "FEDORA-2019-50772cf122", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/" }, { "name": "FEDORA-2019-5dc275c9f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "name": "FEDORA-2019-2b1f72899a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "name": "FEDORA-2019-b06ec6159b", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "name": "FEDORA-2019-d202cda4f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "name": "FEDORA-2019-57462fa10d", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "name": "openSUSE-SU-2020:0086", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "name": "[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python", "vendor": "Python", "versions": [ { "status": "affected", "version": "affects 2.7, 3.5, 3.6, 3.7, \u003e= v3.8.0a4 and \u003c v3.8.0b1" } ] } ], "descriptions": [ { "lang": "en", "value": "A security regression of CVE-2019-9636 was discovered in python since commit d537ab0ff9767ef024f26246899728f0116b1ec3 affecting versions 2.7, 3.5, 3.6, 3.7 and from v3.8.0a4 through v3.8.0b1, which still allows an attacker to exploit CVE-2019-9636 by abusing the user and password parts of a URL. When an application parses user-supplied URLs to store cookies, authentication credentials, or other kind of information, it is possible for an attacker to provide specially crafted URLs to make the application locate host-related information (e.g. cookies, authentication data) and send them to a different host than where it should, unlike if the URLs had been correctly parsed. The result of an attack may vary based on the application." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-172", "description": "CWE-172", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-22T16:06:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://python-security.readthedocs.io/vuln/urlsplit-nfkc-normalization2.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10160" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/python/cpython/commit/8d0ef0b5edeae52960c7ed05ae8a12388324f87e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/python/cpython/commit/f61599b050c621386a3fc6bc480359e2d3bb93de" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/python/cpython/commit/250b62acc59921d399f0db47db3b462cd6037e09" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/python/cpython/commit/fd1771dbdd28709716bd531580c40ae5ed814468" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190617-0003/" }, { "name": "RHSA-2019:1587", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1587" }, { "name": "[debian-lts-announce] 20190625 [SECURITY] [DLA 1834-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00022.html" }, { "name": "RHSA-2019:1700", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1700" }, { "name": "FEDORA-2019-7723d4774a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/44TS66GJMO5H3RLMVZEBGEFTB6O2LJJU/" }, { "name": "FEDORA-2019-7df59302e0", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/2ORNTF62QPLMJXIQ7KTZQ2776LMIXEKL/" }, { "name": "FEDORA-2019-9bfb4a3e4b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KRYFIMISZ47NTAU3XWZUOFB7CYL62KES/" }, { "name": "FEDORA-2019-60a1defcd1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQEQLXLOCR3SNM3AA5RRYJFQ5AZBYJ4L/" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "openSUSE-SU-2019:1906", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00042.html" }, { "name": "USN-4127-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4127-2/" }, { "name": "USN-4127-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4127-1/" }, { "name": "FEDORA-2019-50772cf122", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NF3DRDGMVIRYNZMSLJIHNW47HOUQYXVG/" }, { "name": "FEDORA-2019-5dc275c9f2", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ER6LONC2B2WYIO56GBQUDU6QTWZDPUNQ/" }, { "name": "FEDORA-2019-2b1f72899a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/E2HP37NUVLQSBW3J735A2DQDOZ4ZGBLY/" }, { "name": "FEDORA-2019-b06ec6159b", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M34WOYCDKTDE5KLUACE2YIEH7D37KHRX/" }, { "name": "FEDORA-2019-d202cda4f8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JCPGLTTOBB3QEARDX4JOYURP6ELNNA2V/" }, { "name": "FEDORA-2019-57462fa10d", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4X3HW5JRZ7GCPSR7UHJOLD7AWLTQCDVR/" }, { "name": "openSUSE-SU-2020:0086", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00040.html" }, { "name": "[debian-lts-announce] 20200715 [SECURITY] [DLA 2280-1] python3.5 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/07/msg00011.html" }, { "name": "[bookkeeper-issues] 20200729 [GitHub] [bookkeeper] padma81 opened a new issue #2387: Security vulnerabilities in the apache/bookkeeper-4.9.2 image", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r1b103833cb5bc8466e24ff0ecc5e75b45a705334ab6a444e64e840a0%40%3Cissues.bookkeeper.apache.org%3E" }, { "name": "[debian-lts-announce] 20200822 [SECURITY] [DLA 2337-1] python2.7 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/08/msg00034.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10160", "datePublished": "2019-06-07T17:50:33", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:10.028Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-7422
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0 | x_refsource_CONFIRM | |
https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03546.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201609-01 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/92996 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2016/09/16/10 | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/09/16/4 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:57:47.613Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0" }, { "name": "[qemu-devel] 20160915 [PATCH] virtio: add check for descriptor\u0027s mapped address", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03546.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "92996", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92996" }, { "name": "[oss-security] 20160916 Re: CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/10" }, { "name": "[oss-security] 20160916 CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/4" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-09-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (NULL pointer dereference and QEMU process crash) via a large I/O descriptor buffer length value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=973e7170dddefb491a48df5cba33b2ae151013a0" }, { "name": "[qemu-devel] 20160915 [PATCH] virtio: add check for descriptor\u0027s mapped address", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg03546.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "92996", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92996" }, { "name": "[oss-security] 20160916 Re: CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/10" }, { "name": "[oss-security] 20160916 CVE request Qemu: virtio: null pointer dereference in virtqueu_map_desc", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/09/16/4" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-7422", "datePublished": "2016-12-10T00:00:00", "dateReserved": "2016-09-09T00:00:00", "dateUpdated": "2024-08-06T01:57:47.613Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-7980
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:19:29.573Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:0983", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0983" }, { "name": "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/04/21/1" }, { "name": "RHSA-2017:0982", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0982" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1430" }, { "name": "GLSA-201706-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201706-03" }, { "name": "USN-3289-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://ubuntu.com/usn/usn-3289-1" }, { "name": "RHSA-2017:1206", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1206" }, { "name": "97955", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/97955" }, { "name": "102129", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102129" }, { "name": "RHSA-2017:0984", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0984" }, { "name": "RHSA-2017:0988", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0988" }, { "name": "RHSA-2017:1441", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1441" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056" }, { "name": "RHSA-2017:0981", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0981" }, { "name": "RHSA-2017:0980", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:0980" }, { "name": "RHSA-2017:1205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1205" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX230138" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-03-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2017:0983", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0983" }, { "name": "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/04/21/1" }, { "name": "RHSA-2017:0982", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0982" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1430" }, { "name": "GLSA-201706-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201706-03" }, { "name": "USN-3289-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://ubuntu.com/usn/usn-3289-1" }, { "name": "RHSA-2017:1206", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1206" }, { "name": "97955", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/97955" }, { "name": "102129", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102129" }, { "name": "RHSA-2017:0984", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0984" }, { "name": "RHSA-2017:0988", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0988" }, { "name": "RHSA-2017:1441", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1441" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056" }, { "name": "RHSA-2017:0981", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0981" }, { "name": "RHSA-2017:0980", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:0980" }, { "name": "RHSA-2017:1205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1205" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX230138" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-7980", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in Cirrus CLGD 54xx VGA Emulator in Quick Emulator (Qemu) 2.8 and earlier allows local guest OS users to execute arbitrary code or cause a denial of service (crash) via vectors related to a VNC client updating its display after a VGA operation." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:0983", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0983" }, { "name": "[oss-security] 20170421 CVE-2017-7980 Qemu: display: cirrus: OOB r/w access issues in bitblt routines", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/04/21/1" }, { "name": "RHSA-2017:0982", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0982" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:1430", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1430" }, { "name": "GLSA-201706-03", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201706-03" }, { "name": "USN-3289-1", "refsource": "UBUNTU", "url": "http://ubuntu.com/usn/usn-3289-1" }, { "name": "RHSA-2017:1206", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1206" }, { "name": "97955", "refsource": "BID", "url": "http://www.securityfocus.com/bid/97955" }, { "name": "102129", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102129" }, { "name": "RHSA-2017:0984", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0984" }, { "name": "RHSA-2017:0988", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0988" }, { "name": "RHSA-2017:1441", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1441" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1430056" }, { "name": "RHSA-2017:0981", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0981" }, { "name": "RHSA-2017:0980", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:0980" }, { "name": "RHSA-2017:1205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1205" }, { "name": "https://support.citrix.com/article/CTX230138", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX230138" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-7980", "datePublished": "2017-07-25T14:00:00", "dateReserved": "2017-04-20T00:00:00", "dateUpdated": "2024-08-05T16:19:29.573Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-1559
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:20:27.982Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "107174", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenSSL", "vendor": "OpenSSL", "versions": [ { "status": "affected", "version": "Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)" } ] } ], "credits": [ { "lang": "en", "value": "Juraj Somorovsky, Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt" } ], "datePublic": "2019-02-26T00:00:00", "descriptions": [ { "lang": "en", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." } ], "metrics": [ { "other": { "content": { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" }, "type": "unknown" } } ], "problemTypes": [ { "descriptions": [ { "description": "Padding Oracle", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-20T14:42:01", "orgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "shortName": "openssl" }, "references": [ { "name": "107174", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4376-2/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commitdiff%3Bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K18549143" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2019-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.tenable.com/security/tns-2019-03" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "0-byte record padding oracle", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "openssl-security@openssl.org", "DATE_PUBLIC": "2019-02-26", "ID": "CVE-2019-1559", "STATE": "PUBLIC", "TITLE": "0-byte record padding oracle" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenSSL", "version": { "version_data": [ { "version_value": "Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)" } ] } } ] }, "vendor_name": "OpenSSL" } ] } }, "credit": [ { "lang": "eng", "value": "Juraj Somorovsky, Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q)." } ] }, "impact": [ { "lang": "eng", "url": "https://www.openssl.org/policies/secpolicy.html#Moderate", "value": "Moderate" } ], "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Padding Oracle" } ] } ] }, "references": { "reference_data": [ { "name": "107174", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107174" }, { "name": "GLSA-201903-10", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201903-10" }, { "name": "USN-3899-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3899-1/" }, { "name": "[debian-lts-announce] 20190301 [SECURITY] [DLA 1701-1] openssl security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "name": "DSA-4400", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4400" }, { "name": "openSUSE-SU-2019:1076", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "name": "openSUSE-SU-2019:1105", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "name": "openSUSE-SU-2019:1173", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "name": "openSUSE-SU-2019:1175", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "name": "openSUSE-SU-2019:1432", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "name": "openSUSE-SU-2019:1637", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "name": "RHSA-2019:2304", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2304" }, { "name": "RHSA-2019:2439", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHSA-2019:2471", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2471" }, { "name": "FEDORA-2019-db06efdea1", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/EWC42UXL5GHTU5G77VKBF6JYUUNGSHOM/" }, { "name": "FEDORA-2019-00c25b9379", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZBEV5QGDRFUZDMNECFXUSN5FMYOZDE4V/" }, { "name": "FEDORA-2019-9a0a7c0986", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Y3IVFGSERAZLNJCK35TEM2R4726XIH3Z/" }, { "name": "RHSA-2019:3929", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3929" }, { "name": "RHSA-2019:3931", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3931" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html", "refsource": "MISC", "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "name": "https://www.oracle.com/security-alerts/cpujan2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "name": "USN-4376-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4376-2/" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20190301-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "name": "https://security.netapp.com/advisory/ntap-20190301-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "name": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e", "refsource": "CONFIRM", "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "name": "https://www.openssl.org/news/secadv/20190226.txt", "refsource": "CONFIRM", "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "name": "https://support.f5.com/csp/article/K18549143", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K18549143" }, { "name": "https://www.tenable.com/security/tns-2019-02", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2019-02" }, { "name": "https://security.netapp.com/advisory/ntap-20190423-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "name": "https://www.tenable.com/security/tns-2019-03", "refsource": "CONFIRM", "url": "https://www.tenable.com/security/tns-2019-03" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10282" }, { "name": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K18549143?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "3a12439a-ef3a-4c79-92e6-6081a721f1e5", "assignerShortName": "openssl", "cveId": "CVE-2019-1559", "datePublished": "2019-02-27T23:00:00Z", "dateReserved": "2018-11-28T00:00:00", "dateUpdated": "2024-09-17T04:20:35.057Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-1779
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:54:15.943Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:0870", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 1/2] CVE-2015-1779: incrementally decode websocket frames", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "FEDORA-2015-5541", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "[oss-security] 20150409 Re: CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "FEDORA-2015-5482", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 0/2] CVE-2015-1779: fix denial of service in VNC websockets", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "RHSA-2015:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "[oss-security] 20150324 CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "1033975", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033975" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "RHSA-2015:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "[Qemu-devel] 20150323 [PATCH 2/2] CVE-2015-1779: limit size of HTTP headers from websockets clients", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "73303", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73303" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201602-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-03-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "SUSE-SU-2015:0870", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 1/2] CVE-2015-1779: incrementally decode websocket frames", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html" }, { "name": "FEDORA-2015-5541", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html" }, { "name": "DSA-3259", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3259" }, { "name": "[oss-security] 20150409 Re: CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/09/6" }, { "name": "SUSE-SU-2015:0896", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html" }, { "name": "FEDORA-2015-5482", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html" }, { "name": "[Qemu-devel] 20150323 [PATCH 0/2] CVE-2015-1779: fix denial of service in VNC websockets", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html" }, { "name": "RHSA-2015:1931", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1931.html" }, { "name": "[oss-security] 20150324 CVE-2015-1779 qemu: vnc: insufficient resource limiting in VNC websockets decoder", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/03/24/9" }, { "name": "1033975", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033975" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "RHSA-2015:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1943.html" }, { "name": "USN-2608-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2608-1" }, { "name": "[Qemu-devel] 20150323 [PATCH 2/2] CVE-2015-1779: limit size of HTTP headers from websockets clients", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html" }, { "name": "73303", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/73303" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201602-01" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-1779", "datePublished": "2016-01-12T19:00:00", "dateReserved": "2015-02-17T00:00:00", "dateUpdated": "2024-08-06T04:54:15.943Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14661
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:3431 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661 | x_refsource_CONFIRM | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2018:3432 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | The Gluster Project | glusterfs-server |
Version: 3.8.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:12.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661" }, { "name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs-server", "vendor": "The Gluster Project", "versions": [ { "status": "affected", "version": "3.8.4" } ] } ], "datePublic": "2018-10-31T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that usage of snprintf function in feature/locks translator of glusterfs server 3.8.4, as shipped with Red Hat Gluster Storage, was vulnerable to a format string attack. A remote, authenticated attacker could use this flaw to cause remote denial of service." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:08", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14661" }, { "name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1565-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00003.html" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14661", "datePublished": "2018-10-31T20:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:12.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-25657
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1889823 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:40:36.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889823" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "m2crypto", "vendor": "n/a", "versions": [ { "status": "affected", "version": "All released versions of m2crypto" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in all released versions of m2crypto, where they are vulnerable to Bleichenbacher timing attacks in the RSA decryption API via the timed processing of valid PKCS#1 v1.5 Ciphertext. The highest threat from this vulnerability is to confidentiality." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-385", "description": "CWE-385", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-08T14:54:06", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889823" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-25657", "datePublished": "2021-01-12T14:33:02", "dateReserved": "2020-09-16T00:00:00", "dateUpdated": "2024-08-04T15:40:36.257Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0160
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:39.056Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "name": "1030077", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030077" }, { "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/90" }, { "tags": [ "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "name": "DSA-2896", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2896" }, { "name": "HPSBGN03008", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2" }, { "name": "HPSBMU03024", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2" }, { "name": "RHSA-2014:0396", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html" }, { "name": "HPSBHF03021", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2" }, { "name": "HPSBHF03136", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2" }, { "name": "VU#720951", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/720951" }, { "tags": [ "x_transferred" ], "url": "http://www.splunk.com/view/SP-CAAAMB3" }, { "name": "HPSBMU03033", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "tags": [ "x_transferred" ], "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf" }, { "name": "HPSBGN03011", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "tags": [ "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "openSUSE-SU-2014:0492", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html" }, { "name": "SSRT101846", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/109" }, { "name": "HPSBMU03037", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2" }, { "name": "1030080", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030080" }, { "name": "57836", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57836" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "name": "HPSBMU03012", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2" }, { "name": "HPSBST03001", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2" }, { "name": "66690", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66690" }, { "tags": [ "x_transferred" ], "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf" }, { "tags": [ "x_transferred" ], "url": "https://filezilla-project.org/versions.php?type=server" }, { "name": "HPSBMU03023", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2" }, { "name": "57483", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57483" }, { "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed" }, { "tags": [ "x_transferred" ], "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "tags": [ "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0165.html" }, { "tags": [ "x_transferred" ], "url": "http://www.blackberry.com/btsc/KB35882" }, { "name": "HPSBHF03293", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "name": "HPSBMU03044", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2" }, { "name": "HPSBMU03030", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2" }, { "name": "1030081", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030081" }, { "name": "FEDORA-2014-4879", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "FEDORA-2014-4910", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "name": "FEDORA-2014-9308", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "name": "HPSBMU03013", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2" }, { "name": "1030079", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030079" }, { "name": "RHSA-2014:0377", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html" }, { "name": "HPSBMU02995", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2" }, { "name": "HPSBPI03031", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85" }, { "name": "HPSBMU02999", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2" }, { "name": "HPSBGN03010", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2" }, { "name": "HPSBMU03029", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "tags": [ "x_transferred" ], "url": "http://heartbleed.com/" }, { "name": "HPSBMU03018", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01" }, { "name": "HPSBMU03040", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://cogentdatahub.com/ReleaseNotes.html" }, { "name": "HPSBMU03025", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2" }, { "name": "HPSBST03016", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2" }, { "name": "HPSBMU03028", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2" }, { "name": "HPSBMU03009", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "name": "TA14-098A", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A" }, { "name": "57347", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57347" }, { "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html" }, { "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/173" }, { "tags": [ "x_transferred" ], "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "tags": [ "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "tags": [ "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html" }, { "tags": [ "x_transferred" ], "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "name": "HPSBST03000", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "HPSBST03004", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2" }, { "name": "USN-2165-1", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2165-1" }, { "name": "RHSA-2014:0378", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html" }, { "name": "HPSBMU02997", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2" }, { "name": "SUSE-SA:2014:002", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html" }, { "name": "32764", "tags": [ "exploit", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/32764" }, { "name": "HPSBMU02994", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00" }, { "name": "HPSBMU03022", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2" }, { "name": "HPSBST03027", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2" }, { "name": "HPSBMU03019", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2" }, { "name": "HPSBMU03062", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/91" }, { "name": "1030078", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030078" }, { "name": "59243", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/59243" }, { "tags": [ "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661" }, { "name": "HPSBMU03020", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2" }, { "name": "HPSBST03015", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2" }, { "name": "RHSA-2014:0376", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html" }, { "name": "HPSBPI03014", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "tags": [ "x_transferred" ], "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html" }, { "name": "57721", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57721" }, { "name": "57968", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57968" }, { "tags": [ "x_transferred" ], "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/" }, { "tags": [ "x_transferred" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3" }, { "name": "openSUSE-SU-2014:0560", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html" }, { "name": "HPSBMU03032", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2" }, { "name": "1030082", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030082" }, { "name": "HPSBMU02998", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2" }, { "name": "32745", "tags": [ "exploit", "x_transferred" ], "url": "http://www.exploit-db.com/exploits/32745" }, { "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/190" }, { "tags": [ "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "HPSBMU03017", "tags": [ "vendor-advisory", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2" }, { "tags": [ "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "tags": [ "x_transferred" ], "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "tags": [ "x_transferred" ], "url": "https://gist.github.com/chapmajs/10473815" }, { "tags": [ "x_transferred" ], "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1" }, { "name": "1030074", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030074" }, { "tags": [ "x_transferred" ], "url": "http://support.citrix.com/article/CTX140605" }, { "name": "59139", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/59139" }, { "tags": [ "x_transferred" ], "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "name": "57966", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/57966" }, { "name": "1030026", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1030026" }, { "name": "59347", "tags": [ "third-party-advisory", "x_transferred" ], "url": "http://secunia.com/advisories/59347" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-15T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "name": "1030077", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030077" }, { "name": "20140408 heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/90" }, { "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "name": "DSA-2896", "tags": [ "vendor-advisory" ], "url": "http://www.debian.org/security/2014/dsa-2896" }, { "name": "HPSBGN03008", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2" }, { "name": "HPSBMU03024", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2" }, { "name": "RHSA-2014:0396", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0396.html" }, { "name": "HPSBHF03021", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2" }, { "name": "HPSBHF03136", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2" }, { "name": "VU#720951", "tags": [ "third-party-advisory" ], "url": "http://www.kb.cert.org/vuls/id/720951" }, { "url": "http://www.splunk.com/view/SP-CAAAMB3" }, { "name": "HPSBMU03033", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2" }, { "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "url": "http://www.apcmedia.com/salestools/SJHN-7RKGNM/SJHN-7RKGNM_R4_EN.pdf" }, { "name": "HPSBGN03011", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html" }, { "name": "openSUSE-SU-2014:0492", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html" }, { "name": "SSRT101846", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "name": "20140409 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/109" }, { "name": "HPSBMU03037", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2" }, { "name": "1030080", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030080" }, { "name": "57836", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57836" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "name": "HPSBMU03012", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2" }, { "name": "HPSBST03001", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2" }, { "name": "66690", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/66690" }, { "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_Release_Notes.pdf" }, { "url": "https://filezilla-project.org/versions.php?type=server" }, { "name": "HPSBMU03023", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2" }, { "name": "57483", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57483" }, { "name": "20140409 OpenSSL Heartbeat Extension Vulnerability in Multiple Cisco Products", "tags": [ "vendor-advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140409-heartbleed" }, { "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "url": "http://advisories.mageia.org/MGASA-2014-0165.html" }, { "url": "http://www.blackberry.com/btsc/KB35882" }, { "name": "HPSBHF03293", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "name": "HPSBMU03044", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2" }, { "name": "HPSBMU03030", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2" }, { "name": "1030081", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030081" }, { "name": "FEDORA-2014-4879", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131221.html" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list" ], "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "name": "FEDORA-2014-4910", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131291.html" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "name": "FEDORA-2014-9308", "tags": [ "vendor-advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-August/136473.html" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "name": "HPSBMU03013", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2" }, { "name": "1030079", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030079" }, { "name": "RHSA-2014:0377", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0377.html" }, { "name": "HPSBMU02995", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2" }, { "name": "HPSBPI03031", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2" }, { "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85" }, { "name": "HPSBMU02999", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2" }, { "name": "HPSBGN03010", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2" }, { "name": "HPSBMU03029", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2" }, { "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "url": "http://heartbleed.com/" }, { "name": "HPSBMU03018", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2" }, { "url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-119-01" }, { "name": "HPSBMU03040", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2" }, { "url": "http://cogentdatahub.com/ReleaseNotes.html" }, { "name": "HPSBMU03025", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2" }, { "name": "HPSBST03016", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2" }, { "name": "HPSBMU03028", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2" }, { "name": "HPSBMU03009", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2" }, { "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "name": "TA14-098A", "tags": [ "third-party-advisory" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-098A" }, { "name": "57347", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57347" }, { "name": "[syslog-ng-announce] 20140411 syslog-ng Premium Edition 5 LTS (5.0.4a) has been released", "tags": [ "mailing-list" ], "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-April/000184.html" }, { "name": "20140411 MRI Rubies may contain statically linked, vulnerable OpenSSL", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/173" }, { "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html" }, { "url": "http://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "name": "HPSBST03000", "tags": [ "vendor-advisory" ], "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.PAGE/public/kb/docDisplay/?spf_p.tpst=kbDocDisplay\u0026spf_p.prp_kbDocDisplay=wsrp-navigationalState%3DdocId%253Demr_na-c04260637-4%257CdocLocale%253Den_US%257CcalledBy%253DSearch_Result\u0026javax.portlet.begCacheTok=com.vignette.cachetoken\u0026javax.portlet.endCacheTok=com.vignette.cachetoken" }, { "name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Dec/23" }, { "name": "HPSBST03004", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2" }, { "name": "USN-2165-1", "tags": [ "vendor-advisory" ], "url": "http://www.ubuntu.com/usn/USN-2165-1" }, { "name": "RHSA-2014:0378", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0378.html" }, { "name": "HPSBMU02997", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2" }, { "name": "SUSE-SA:2014:002", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html" }, { "name": "32764", "tags": [ "exploit" ], "url": "http://www.exploit-db.com/exploits/32764" }, { "name": "HPSBMU02994", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2" }, { "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00" }, { "name": "HPSBMU03022", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2" }, { "name": "HPSBST03027", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2" }, { "name": "HPSBMU03019", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2" }, { "name": "HPSBMU03062", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "name": "20140408 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/91" }, { "name": "1030078", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030078" }, { "name": "59243", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/59243" }, { "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004661" }, { "name": "HPSBMU03020", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2" }, { "name": "HPSBST03015", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2" }, { "name": "RHSA-2014:0376", "tags": [ "vendor-advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0376.html" }, { "name": "HPSBPI03014", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2" }, { "name": "MDVSA-2015:062", "tags": [ "vendor-advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062" }, { "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html" }, { "name": "57721", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57721" }, { "name": "57968", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57968" }, { "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/" }, { "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=3" }, { "name": "openSUSE-SU-2014:0560", "tags": [ "vendor-advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html" }, { "name": "HPSBMU03032", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2" }, { "name": "1030082", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030082" }, { "name": "HPSBMU02998", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2" }, { "name": "32745", "tags": [ "exploit" ], "url": "http://www.exploit-db.com/exploits/32745" }, { "name": "20140412 Re: heartbleed OpenSSL bug CVE-2014-0160", "tags": [ "mailing-list" ], "url": "http://seclists.org/fulldisclosure/2014/Apr/190" }, { "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "name": "HPSBMU03017", "tags": [ "vendor-advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2" }, { "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "url": "https://gist.github.com/chapmajs/10473815" }, { "url": "http://public.support.unisys.com/common/public/vulnerability/NVD_Detail_Rpt.aspx?ID=1" }, { "name": "1030074", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030074" }, { "url": "http://support.citrix.com/article/CTX140605" }, { "name": "59139", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/59139" }, { "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "name": "57966", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/57966" }, { "name": "1030026", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1030026" }, { "name": "59347", "tags": [ "third-party-advisory" ], "url": "http://secunia.com/advisories/59347" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [26/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [26/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3Cdev.tomcat.apache.org%3E" }, { "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [26/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3Cdev.tomcat.apache.org%3E" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [31/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3Cdev.tomcat.apache.org%3E" }, { "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0160", "datePublished": "2014-04-07T00:00:00", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:39.056Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8647
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:1685 | vendor-advisory, x_refsource_REDHAT | |
https://github.com/ansible/ansible-modules-core/pull/5388 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:27:41.291Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1685", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1685" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ansible/ansible-modules-core/pull/5388" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ansible", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "2.2.1.0" } ] } ], "datePublic": "2016-10-26T00:00:00", "descriptions": [ { "lang": "en", "value": "An input validation vulnerability was found in Ansible\u0027s mysql_user module before 2.2.1.0, which may fail to correctly change a password in certain circumstances. Thus the previous password would still be active when it should have been changed." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.2, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-27T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:1685", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1685" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ansible/ansible-modules-core/pull/5388" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8647" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8647", "datePublished": "2018-07-26T14:00:00", "dateReserved": "2016-10-12T00:00:00", "dateUpdated": "2024-08-06T02:27:41.291Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3609
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1971651 | x_refsource_MISC | |
https://www.openwall.com/lists/oss-security/2021/06/19/1 | x_refsource_MISC | |
https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md | x_refsource_MISC | |
https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220419-0004/ | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.458Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220419-0004/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Affects kernel v2.6.25 to v5.13-rc6" } ] } ], "descriptions": [ { "lang": "en", "value": ".A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-04-19T18:06:33", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/nrb547/kernel-exploitation/blob/main/cve-2021-3609/cve-2021-3609.md" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/d5f9023fa61ee8b94f37a93f08e94b136cf1e463" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220419-0004/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3609", "datePublished": "2022-03-03T18:24:59", "dateReserved": "2021-06-18T00:00:00", "dateUpdated": "2024-08-03T17:01:07.458Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-8088
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:46:12.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1448", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1448" }, { "name": "1040627", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040627" }, { "name": "RHSA-2018:1449", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "tags": [ "x_transferred" ], "url": "https://jira.qos.ch/browse/SLF4J-431" }, { "name": "RHSA-2018:1248", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1248" }, { "name": "RHSA-2018:1251", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1251" }, { "name": "RHSA-2018:2143", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2143" }, { "name": "RHSA-2018:1450", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:1323", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1323" }, { "name": "RHSA-2018:2420", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2420" }, { "name": "RHSA-2018:0630", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0630" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:1575", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1575" }, { "name": "RHSA-2018:1451", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1451" }, { "name": "RHSA-2018:0629", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0629" }, { "name": "RHSA-2018:0628", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0628" }, { "name": "RHSA-2018:0582", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0582" }, { "name": "103737", "tags": [ "vdb-entry", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103737" }, { "name": "RHSA-2018:2419", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2419" }, { "name": "RHSA-2018:1447", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1447" }, { "name": "RHSA-2018:1247", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1247" }, { "name": "RHSA-2018:0627", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0627" }, { "name": "RHSA-2018:2930", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2930" }, { "name": "RHSA-2018:1249", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1249" }, { "name": "RHSA-2018:0592", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0592" }, { "name": "[infra-devnull] 20190321 [GitHub] [tika] dadoonet opened pull request #268: Update slf4j to 1.8.0-beta4", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/956ba8e76b6793a6670b2eb0129a5e3003ce2124ca3130fd57d48d0f%40%3Cdevnull.infra.apache.org%3E" }, { "name": "[infra-devnull] 20190321 [GitHub] [tika] grossws commented on issue #268: Update slf4j to 1.8.0-beta4", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/95ce76613c869dbccf1d3d29327099ccc71aeec156f76c30853044fa%40%3Cdevnull.infra.apache.org%3E" }, { "name": "RHSA-2019:2413", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2413" }, { "name": "RHSA-2019:3140", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3140" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "tags": [ "x_transferred" ], "url": "https://jira.qos.ch/browse/SLF4J-430" }, { "tags": [ "x_transferred" ], "url": "https://github.com/qos-ch/slf4j/commit/d2b27fba88e983f921558da27fc29b5f5d269405" }, { "name": "[hadoop-common-dev] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/reb3eeb985afdead17fadb7c33d5d472c1015a85ea5c9b038ec77f378%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/raabf1a00b2652575fca9fcb44166a828a0cab97a7d1594001eabc991%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r767861f053c15f9e9201b939a0d508dd58475a072e76135eaaca17f0%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Commented] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-commits] 20200824 [hadoop] branch branch-3.3 updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd86db9679150e9297b5c0fcb6f0e80a8b81b54fcf423de5a914bca78%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r1660c72a660f0522947ca6ce329dcc74e1ee20c58bbe208472754489%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-commits] 20200824 [hadoop] branch trunk updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re6fb6b0de9d679310437ff87fc94e39da5a14dce9c73864a41837462%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "name": "[logging-notifications] 20200825 [jira] [Commented] (LOG4J2-2329) Fix dependency in log4j-slf4j-impl to slf4j due to CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r81711cde77c2c5742b7b8533c978e79771b700af0ef4d3149d70df25%40%3Cnotifications.logging.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[pulsar-commits] 20210127 [GitHub] [pulsar] GLouMcK opened a new issue #9347: Security Vulnerabilities - Black Duck Scan", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9584c4304c888f651d214341a939bd264ed30c9e3d0d30fe85097ecf%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[iotdb-notifications] 20210325 [jira] [Created] (IOTDB-1258) jcl-over-slf4j have Security Vulnerabilities CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r17e7e6abc53d29c0e269153517d36f4bec2755b95900596e6df15cbe%40%3Cnotifications.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210325 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r37644f0a00aca9fbcbc21c0f9a91f927b63153ec3607be469cd515e5%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 closed pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2d05924f903403927a2f4e78d9b1249a42f0bd09f69a7c1954d74a42%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r48247c12cf652e95a01fc94ee5aa8641f3ec481235774790e53eb55e%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[zookeeper-issues] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r0f376559fd39cf1a53ac3afbc1fc5d62649dcac9916d4697445a94fa%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[zookeeper-issues] 20210327 [jira] [Updated] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r32be21da011479df41468a62bc09d12f0d3b4e3a71679d33cb0e8c56%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[zookeeper-dev] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rf58e1bee31d66665437dde9acd9abed53f8483034b69fa9ca7cde09c%40%3Cdev.zookeeper.apache.org%3E" }, { "name": "[zookeeper-issues] 20210328 [jira] [Commented] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc378b97d52856f9f3c5ced14771fed8357e4187a3a0f9a2f0515931a%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[iotdb-reviews] 20210328 [GitHub] [iotdb] HTHou merged pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rfb45527bad7220ada9e30957762e1da254ce405e67cc3ddf6f3558d9%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-commits] 20210328 [iotdb] branch master updated: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088 (#2906)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r9e25496608036573736cee484d8d03dae400f09e443b0000b6adc042%40%3Ccommits.iotdb.apache.org%3E" }, { "name": "[flink-dev] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r99a6552e45ca6ba1082031421f51799a4a665eda905ab2c2aa9d6ffa%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-issues] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r573eb577a67503e72181eee637d9b0ac042197e632bcdfce76af06a3%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210721 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r891761d5014f9ffd79d9737482de832462de538b6c4bdcef21aad729%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210725 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc7de83170d3402af15bfed3d59f80aea20f250535bdce30e4cad24db%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210804 [jira] [Closed] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r5cf87a035b297c19f4043a37b73c341576dd92f819bd3e4aa27de541%40%3Cissues.flink.apache.org%3E" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_transferred" ], "url": "https://www.slf4j.org/news.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231227-0010/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-20T00:00:00", "descriptions": [ { "lang": "en", "value": "org.slf4j.ext.EventData in the slf4j-ext module in QOS.CH SLF4J before 1.8.0-beta2 allows remote attackers to bypass intended access restrictions via crafted data. EventData in the slf4j-ext module in QOS.CH SLF4J, has been fixed in SLF4J versions 1.7.26 later and in the 2.0.x series." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-27T15:06:37.054657", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:1448", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1448" }, { "name": "1040627", "tags": [ "vdb-entry" ], "url": "http://www.securitytracker.com/id/1040627" }, { "name": "RHSA-2018:1449", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1449" }, { "url": "https://jira.qos.ch/browse/SLF4J-431" }, { "name": "RHSA-2018:1248", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1248" }, { "name": "RHSA-2018:1251", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1251" }, { "name": "RHSA-2018:2143", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2143" }, { "name": "RHSA-2018:1450", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1450" }, { "name": "RHSA-2018:2669", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2669" }, { "name": "RHSA-2018:1323", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1323" }, { "name": "RHSA-2018:2420", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2420" }, { "name": "RHSA-2018:0630", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0630" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:1575", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1575" }, { "name": "RHSA-2018:1451", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1451" }, { "name": "RHSA-2018:0629", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0629" }, { "name": "RHSA-2018:0628", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0628" }, { "name": "RHSA-2018:0582", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0582" }, { "name": "103737", "tags": [ "vdb-entry" ], "url": "http://www.securityfocus.com/bid/103737" }, { "name": "RHSA-2018:2419", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2419" }, { "name": "RHSA-2018:1447", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1447" }, { "name": "RHSA-2018:1247", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1247" }, { "name": "RHSA-2018:0627", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0627" }, { "name": "RHSA-2018:2930", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:2930" }, { "name": "RHSA-2018:1249", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:1249" }, { "name": "RHSA-2018:0592", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2018:0592" }, { "name": "[infra-devnull] 20190321 [GitHub] [tika] dadoonet opened pull request #268: Update slf4j to 1.8.0-beta4", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/956ba8e76b6793a6670b2eb0129a5e3003ce2124ca3130fd57d48d0f%40%3Cdevnull.infra.apache.org%3E" }, { "name": "[infra-devnull] 20190321 [GitHub] [tika] grossws commented on issue #268: Update slf4j to 1.8.0-beta4", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/95ce76613c869dbccf1d3d29327099ccc71aeec156f76c30853044fa%40%3Cdevnull.infra.apache.org%3E" }, { "name": "RHSA-2019:2413", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2413" }, { "name": "RHSA-2019:3140", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:3140" }, { "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "url": "https://jira.qos.ch/browse/SLF4J-430" }, { "url": "https://github.com/qos-ch/slf4j/commit/d2b27fba88e983f921558da27fc29b5f5d269405" }, { "name": "[hadoop-common-dev] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/reb3eeb985afdead17fadb7c33d5d472c1015a85ea5c9b038ec77f378%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Created] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/raabf1a00b2652575fca9fcb44166a828a0cab97a7d1594001eabc991%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r767861f053c15f9e9201b939a0d508dd58475a072e76135eaaca17f0%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Commented] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Adress: CVE-2018-8088)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rfe52b7cbba4dcba521e13130e5d28d5818b78d70db0af1b470fa0264%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-commits] 20200824 [hadoop] branch branch-3.3 updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rd86db9679150e9297b5c0fcb6f0e80a8b81b54fcf423de5a914bca78%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "name": "[hadoop-common-issues] 20200824 [jira] [Updated] (HADOOP-17220) Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r1660c72a660f0522947ca6ce329dcc74e1ee20c58bbe208472754489%40%3Ccommon-issues.hadoop.apache.org%3E" }, { "name": "[hadoop-common-commits] 20200824 [hadoop] branch trunk updated: HADOOP-17220. Upgrade slf4j to 1.7.30 ( To Address: CVE-2018-8088). Contributed by Brahma Reddy Battula.", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/re6fb6b0de9d679310437ff87fc94e39da5a14dce9c73864a41837462%40%3Ccommon-commits.hadoop.apache.org%3E" }, { "name": "[logging-notifications] 20200825 [jira] [Commented] (LOG4J2-2329) Fix dependency in log4j-slf4j-impl to slf4j due to CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r81711cde77c2c5742b7b8533c978e79771b700af0ef4d3149d70df25%40%3Cnotifications.logging.apache.org%3E" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "name": "[pulsar-commits] 20201215 [GitHub] [pulsar] yanshuchong opened a new issue #8967: CVSS issue list", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[pulsar-commits] 20210127 [GitHub] [pulsar] GLouMcK opened a new issue #9347: Security Vulnerabilities - Black Duck Scan", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r9584c4304c888f651d214341a939bd264ed30c9e3d0d30fe85097ecf%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[iotdb-notifications] 20210325 [jira] [Created] (IOTDB-1258) jcl-over-slf4j have Security Vulnerabilities CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r17e7e6abc53d29c0e269153517d36f4bec2755b95900596e6df15cbe%40%3Cnotifications.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210325 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r37644f0a00aca9fbcbc21c0f9a91f927b63153ec3607be469cd515e5%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 closed pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r2d05924f903403927a2f4e78d9b1249a42f0bd09f69a7c1954d74a42%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-reviews] 20210327 [GitHub] [iotdb] wangchao316 opened a new pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r48247c12cf652e95a01fc94ee5aa8641f3ec481235774790e53eb55e%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[zookeeper-issues] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r0f376559fd39cf1a53ac3afbc1fc5d62649dcac9916d4697445a94fa%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[zookeeper-issues] 20210327 [jira] [Updated] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r32be21da011479df41468a62bc09d12f0d3b4e3a71679d33cb0e8c56%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[zookeeper-dev] 20210327 [jira] [Created] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rf58e1bee31d66665437dde9acd9abed53f8483034b69fa9ca7cde09c%40%3Cdev.zookeeper.apache.org%3E" }, { "name": "[zookeeper-issues] 20210328 [jira] [Commented] (ZOOKEEPER-4264) Apache Zookeeper 3.6.2 - slf4j 1.7.25 has security vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rc378b97d52856f9f3c5ced14771fed8357e4187a3a0f9a2f0515931a%40%3Cissues.zookeeper.apache.org%3E" }, { "name": "[iotdb-reviews] 20210328 [GitHub] [iotdb] HTHou merged pull request #2906: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rfb45527bad7220ada9e30957762e1da254ce405e67cc3ddf6f3558d9%40%3Creviews.iotdb.apache.org%3E" }, { "name": "[iotdb-commits] 20210328 [iotdb] branch master updated: [IOTDB-1258] jcl-over-slf4j have security vulnerabilities CVE-2018-8088 (#2906)", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r9e25496608036573736cee484d8d03dae400f09e443b0000b6adc042%40%3Ccommits.iotdb.apache.org%3E" }, { "name": "[flink-dev] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r99a6552e45ca6ba1082031421f51799a4a665eda905ab2c2aa9d6ffa%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-issues] 20210720 [jira] [Created] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r573eb577a67503e72181eee637d9b0ac042197e632bcdfce76af06a3%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210721 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r891761d5014f9ffd79d9737482de832462de538b6c4bdcef21aad729%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210725 [jira] [Commented] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/rc7de83170d3402af15bfed3d59f80aea20f250535bdce30e4cad24db%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20210804 [jira] [Closed] (FLINK-23444) Slf4j 1.7.15 has the high-risk vulnerability CVE-2018-8088", "tags": [ "mailing-list" ], "url": "https://lists.apache.org/thread.html/r5cf87a035b297c19f4043a37b73c341576dd92f819bd3e4aa27de541%40%3Cissues.flink.apache.org%3E" }, { "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "url": "https://www.slf4j.org/news.html" }, { "url": "https://security.netapp.com/advisory/ntap-20231227-0010/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-8088", "datePublished": "2018-03-20T00:00:00", "dateReserved": "2018-03-13T00:00:00", "dateUpdated": "2024-08-05T06:46:12.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-2857
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:40:13.698Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html" }, { "name": "RHSA-2016:2671", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2671.html" }, { "name": "RHSA-2017:0083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0083.html" }, { "name": "[oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/03/9" }, { "name": "RHSA-2016:2706", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2706.html" }, { "name": "[oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/07/3" }, { "name": "84130", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/84130" }, { "name": "RHSA-2017:0350", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html" }, { "name": "RHSA-2016:2705", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2705.html" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "RHSA-2017:0309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html" }, { "name": "RHSA-2016:2670", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2670.html" }, { "name": "RHSA-2017:0344", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2016:2704", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2704.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-03-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The net_checksum_calculate function in net/checksum.c in QEMU allows local guest OS users to cause a denial of service (out-of-bounds heap read and crash) via the payload length in a crafted packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:0334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0334.html" }, { "name": "RHSA-2016:2671", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2671.html" }, { "name": "RHSA-2017:0083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0083.html" }, { "name": "[oss-security] 20160303 CVE request Qemu: net: out of bounds read in net_checksum_calculate", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/03/9" }, { "name": "RHSA-2016:2706", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2706.html" }, { "name": "[oss-security] 20160306 Re: CVE request Qemu: net: out of bounds read in net_checksum_calculate", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/03/07/3" }, { "name": "84130", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/84130" }, { "name": "RHSA-2017:0350", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0350.html" }, { "name": "RHSA-2016:2705", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2705.html" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "RHSA-2017:0309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0309.html" }, { "name": "RHSA-2016:2670", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2670.html" }, { "name": "RHSA-2017:0344", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2017-0344.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=362786f14a753d8a5256ef97d7c10ed576d6572b" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2016:2704", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2704.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-2857", "datePublished": "2016-04-08T16:00:00", "dateReserved": "2016-03-06T00:00:00", "dateUpdated": "2024-08-05T23:40:13.698Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14859
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859 | x_refsource_CONFIRM | |
https://pypi.org/project/ecdsa/0.13.3/ | x_refsource_MISC | |
https://github.com/warner/python-ecdsa/issues/114 | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat | python-ecdsa |
Version: all python-ecdsa versions before 0.13.3 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.127Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://pypi.org/project/ecdsa/0.13.3/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/warner/python-ecdsa/issues/114" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "python-ecdsa", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "all python-ecdsa versions before 0.13.3" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-02T14:15:58", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859" }, { "tags": [ "x_refsource_MISC" ], "url": "https://pypi.org/project/ecdsa/0.13.3/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/warner/python-ecdsa/issues/114" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-14859", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "python-ecdsa", "version": { "version_data": [ { "version_value": "all python-ecdsa versions before 0.13.3" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly verify whether signatures used DER encoding. Without this verification, a malformed signature could be accepted, making the signature malleable. Without proper verification, an attacker could use a malleable signature to create false transactions." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.4/CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-347" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3", "refsource": "MISC", "url": "https://github.com/warner/python-ecdsa/releases/tag/python-ecdsa-0.13.3" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14859" }, { "name": "https://pypi.org/project/ecdsa/0.13.3/", "refsource": "MISC", "url": "https://pypi.org/project/ecdsa/0.13.3/" }, { "name": "https://github.com/warner/python-ecdsa/issues/114", "refsource": "MISC", "url": "https://github.com/warner/python-ecdsa/issues/114" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14859", "datePublished": "2020-01-02T14:15:58", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.127Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-7512
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T07:51:28.099Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:2694", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2694.html" }, { "name": "[oss-security] 20151130 CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/30/3" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "78230", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/78230" }, { "name": "1034527", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034527" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "RHSA-2015:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html" }, { "name": "RHSA-2015:2695", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2695.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-11-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:2694", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2694.html" }, { "name": "[oss-security] 20151130 CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/11/30/3" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "78230", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/78230" }, { "name": "1034527", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034527" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "RHSA-2015:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2696.html" }, { "name": "RHSA-2015:2695", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2695.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-7512", "datePublished": "2016-01-08T21:00:00", "dateReserved": "2015-09-29T00:00:00", "dateUpdated": "2024-08-06T07:51:28.099Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0147
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1078848 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1086717 | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2014-0420.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2014-0421.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2014/03/26/8 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.968Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086717" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Qemu", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before 1.6.2" } ] } ], "datePublic": "2014-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Qemu before 1.6.2 block diver for the various disk image formats used by Bochs and for the QCOW version 2 format, are vulnerable to a possible crash caused by signed data types or a logic error while creating QCOW2 snapshots, which leads to incorrectly calling update_refcount() routine." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-29T16:46:42", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=246f65838d19db6db55bfb41117c35645a2c4789" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078848" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1086717" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0147", "datePublished": "2020-02-11T03:30:50", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.968Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14850
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1757258 | x_refsource_MISC | |
https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.144Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "nbdkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "nbdkit 1.12.7, nbdkit 1.14.1, nbdkit 1.15.1" } ] } ], "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-406", "description": "CWE-406", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-03-18T18:56:42", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-14850", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "nbdkit", "version": { "version_data": [ { "version_value": "nbdkit 1.12.7, nbdkit 1.14.1, nbdkit 1.15.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability was discovered in nbdkit 1.12.7, 1.14.1 and 1.15.1. An attacker could connect to the nbdkit service and cause it to perform a large amount of work in initializing backend plugins, by simply opening a connection to the service. This vulnerability could cause resource consumption and degradation of service in nbdkit, depending on the plugins configured on the server-side." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-406" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1757258" }, { "name": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/libguestfs/2019-September/msg00084.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14850", "datePublished": "2021-03-18T18:56:42", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.144Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10168
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/libvirt-privesc-vulnerabilities | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168 | x_refsource_CONFIRM | |
https://security.gentoo.org/glsa/202003-18 | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:10.037Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libvirt", "vendor": "libvirt", "versions": [ { "status": "affected", "version": "4.x.x before 4.10.1" }, { "status": "affected", "version": "5.x.x before 5.4.1" } ] } ], "descriptions": [ { "lang": "en", "value": "The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an \"emulator\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-284", "description": "CWE-284", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-250", "description": "CWE-250", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-15T04:06:03", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168" }, { "name": "GLSA-202003-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-18" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-10168", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "libvirt", "version": { "version_data": [ { "version_value": "4.x.x before 4.10.1" }, { "version_value": "5.x.x before 5.4.1" } ] } } ] }, "vendor_name": "libvirt" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The virConnectBaselineHypervisorCPU() and virConnectCompareHypervisorCPU() libvirt APIs, 4.x.x before 4.10.1 and 5.x.x before 5.4.1, accept an \"emulator\" argument to specify the program providing emulation for a domain. Since v1.2.19, libvirt will execute that program to probe the domain\u0027s capabilities. Read-only clients could specify an arbitrary path for this argument, causing libvirtd to execute a crafted executable with its own privileges." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.8/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-284" } ] }, { "description": [ { "lang": "eng", "value": "CWE-250" } ] } ] }, "references": { "reference_data": [ { "name": "https://access.redhat.com/libvirt-privesc-vulnerabilities", "refsource": "CONFIRM", "url": "https://access.redhat.com/libvirt-privesc-vulnerabilities" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10168" }, { "name": "GLSA-202003-18", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-18" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10168", "datePublished": "2019-08-02T12:08:14", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:10.037Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-27666
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2061633 | x_refsource_MISC | |
https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645 | x_refsource_MISC | |
https://security.netapp.com/advisory/ntap-20220429-0001/ | x_refsource_CONFIRM | |
https://www.debian.org/security/2022/dsa-5127 | vendor-advisory, x_refsource_DEBIAN | |
https://www.debian.org/security/2022/dsa-5173 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T05:32:59.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0001/" }, { "name": "DSA-5127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5127" }, { "name": "DSA-5173", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-07-04T10:11:14", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220429-0001/" }, { "name": "DSA-5127", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5127" }, { "name": "DSA-5173", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2022/dsa-5173" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-27666", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap buffer overflow flaw was found in IPsec ESP transformation code in net/ipv4/esp4.c and net/ipv6/esp6.c. This flaw allows a local attacker with a normal user privilege to overwrite kernel heap objects and may cause a local privilege escalation threat." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061633" }, { "name": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/ebe48d368e97d007bfeb76fcb065d6cfc4c96645" }, { "name": "https://security.netapp.com/advisory/ntap-20220429-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220429-0001/" }, { "name": "DSA-5127", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5127" }, { "name": "DSA-5173", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2022/dsa-5173" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-27666", "datePublished": "2022-03-23T05:07:01", "dateReserved": "2022-03-23T00:00:00", "dateUpdated": "2024-08-03T05:32:59.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-9921
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201701-49 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/94803 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT | |
http://www.openwall.com/lists/oss-security/2016/12/09/1 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:07:31.373Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "94803", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94803" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Quick emulator (Qemu) built with the Cirrus CLGD 54xx VGA Emulator support is vulnerable to a divide by zero issue. It could occur while copying VGA data when cirrus graphics mode was set to be VGA. A privileged user inside guest could use this flaw to crash the Qemu process instance on the host, resulting in DoS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "94803", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94803" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "[oss-security] 20161209 Re: CVE request Qemu: display: cirrus_vga: a divide by zero in cirrus_do_copy", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/09/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9921", "datePublished": "2016-12-23T22:00:00", "dateReserved": "2016-12-08T00:00:00", "dateUpdated": "2024-08-06T03:07:31.373Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5160
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://wiki.openstack.org/wiki/OSSN/OSSN-0079 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=1245647 | x_refsource_CONFIRM | |
http://rhn.redhat.com/errata/RHSA-2016-2577.html | vendor-advisory, x_refsource_REDHAT | |
https://bugs.launchpad.net/ossn/+bug/1686743 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2017/07/21/3 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647" }, { "name": "RHSA-2016:2577", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2577.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ossn/+bug/1686743" }, { "name": "[oss-security] 20170721 [OSSN-0078] Ceph credentials included in logs using older versions of libvirt/qemu", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "libvirt before 2.2 includes Ceph credentials on the qemu command line when using RADOS Block Device (aka RBD), which allows local users to obtain sensitive information via a process listing." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-08-20T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0079" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245647" }, { "name": "RHSA-2016:2577", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-2577.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ossn/+bug/1686743" }, { "name": "[oss-security] 20170721 [OSSN-0078] Ceph credentials included in logs using older versions of libvirt/qemu", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/07/21/3" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5160", "datePublished": "2018-08-20T21:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6835
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/qemu-stable/2016-08/msg00077.html | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/08/11/7 | mailing-list, x_refsource_MLIST | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/08/18/4 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:43:37.918Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[qemu-devel] 20160810 Re: [PATCH] net: vmxnet: check IP header length", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-stable/2016-08/msg00077.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "[oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/11/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d" }, { "name": "[oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/18/4" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-10T00:00:00", "descriptions": [ { "lang": "en", "value": "The vmxnet_tx_pkt_parse_headers function in hw/net/vmxnet_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (buffer over-read) by leveraging failure to check IP header length." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[qemu-devel] 20160810 Re: [PATCH] net: vmxnet: check IP header length", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-stable/2016-08/msg00077.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "[oss-security] 20160812 CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/11/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=93060258ae748573ca7197204125a2670047896d" }, { "name": "[oss-security] 20160817 Re: CVE request Qemu: buffer overflow in vmxnet_tx_pkt_parse_headers() in vmxnet3 device emulation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/18/4" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-6835", "datePublished": "2016-12-10T00:00:00", "dateReserved": "2016-08-17T00:00:00", "dateUpdated": "2024-08-06T01:43:37.918Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-27827
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | lldp/openvswitch |
Version: lldpd 1.0.8, openvswitch 2.14.1, openvswitch 2.13.2, openvswitch 2.12.2, openvswitch 2.11.5, openvswitch 2.10.6, openvswitch 2.9.8, openvswitch 2.8.10, openvswitch 2.7.12, openvswitch 2.6.9 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T16:25:43.547Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "tags": [ "x_transferred" ], "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" }, { "tags": [ "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "tags": [ "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" }, { "name": "FEDORA-2023-88991d2713", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYA4AMJXCNF6UPFG36L2TPPT32C242SP/" }, { "name": "FEDORA-2023-c0c184a019", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T5XHPOGIPWCRRPJUE6P3HVC5PTSD5JS/" }, { "name": "FEDORA-2023-3e4feeadec", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SKQWHG2SZJZSGC7PXVDAEJYBN7ESDR7D/" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202311-16" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "lldp/openvswitch", "vendor": "n/a", "versions": [ { "status": "affected", "version": "lldpd 1.0.8, openvswitch 2.14.1, openvswitch 2.13.2, openvswitch 2.12.2, openvswitch 2.11.5, openvswitch 2.10.6, openvswitch 2.9.8, openvswitch 2.8.10, openvswitch 2.7.12, openvswitch 2.6.9" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-26T11:06:15.202997", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-January/379471.html" }, { "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" }, { "name": "FEDORA-2023-88991d2713", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JYA4AMJXCNF6UPFG36L2TPPT32C242SP/" }, { "name": "FEDORA-2023-c0c184a019", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3T5XHPOGIPWCRRPJUE6P3HVC5PTSD5JS/" }, { "name": "FEDORA-2023-3e4feeadec", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SKQWHG2SZJZSGC7PXVDAEJYBN7ESDR7D/" }, { "name": "GLSA-202311-16", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202311-16" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-27827", "datePublished": "2021-03-18T00:00:00", "dateReserved": "2020-10-27T00:00:00", "dateUpdated": "2024-08-04T16:25:43.547Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3560
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:06.571Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961710" }, { "tags": [ "x_transferred" ], "url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "polkit", "vendor": "n/a", "versions": [ { "status": "affected", "version": "polkit 0.119" } ] } ], "descriptions": [ { "lang": "en", "value": "It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-06-12T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1961710" }, { "url": "https://github.blog/2021-06-10-privilege-escalation-polkit-root-on-linux-with-bug/" }, { "url": "http://packetstormsecurity.com/files/172836/polkit-Authentication-Bypass.html" }, { "url": "http://packetstormsecurity.com/files/172846/Facebook-Fizz-Denial-Of-Service.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3560", "datePublished": "2022-02-16T00:00:00", "dateReserved": "2021-05-20T00:00:00", "dateUpdated": "2024-08-03T17:01:06.571Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-1088
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:1137 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:1275 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:1524 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=1558721 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:1136 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html | vendor-advisory, x_refsource_SUSE | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat, Inc. | glusterfs |
Version: 3.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:51:48.797Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1137", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1137" }, { "name": "RHSA-2018:1275", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1275" }, { "name": "RHSA-2018:1524", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "name": "RHSA-2018:1136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1136" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "openSUSE-SU-2020:0079", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs", "vendor": "Red Hat, Inc.", "versions": [ { "status": "affected", "version": "3.x" } ] } ], "datePublic": "2018-04-18T00:00:00", "descriptions": [ { "lang": "en", "value": "A privilege escalation flaw was found in gluster 3.x snapshot scheduler. Any gluster client allowed to mount gluster volumes could also mount shared gluster storage volume and escalate privileges by scheduling malicious cronjob via symlink." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-266", "description": "CWE-266", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:20", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:1137", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1137" }, { "name": "RHSA-2018:1275", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1275" }, { "name": "RHSA-2018:1524", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1524" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1558721" }, { "name": "RHSA-2018:1136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1136" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "openSUSE-SU-2020:0079", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-1088", "datePublished": "2018-04-18T16:00:00Z", "dateReserved": "2017-12-04T00:00:00", "dateUpdated": "2024-08-05T03:51:48.797Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16881
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2019:2110 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2439 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2437 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHBA-2019:2501 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881 | x_refsource_CONFIRM | |
https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html | mailing-list, x_refsource_MLIST |
Vendor | Product | Version | |
---|---|---|---|
▼ | The rsyslog Project | rsyslog: |
Version: 8.27.0 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:32:54.189Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:2110", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2110" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHBA-2019:2501", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:2501" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" }, { "name": "[debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "rsyslog:", "vendor": "The rsyslog Project", "versions": [ { "status": "affected", "version": "8.27.0" } ] } ], "datePublic": "2017-04-19T00:00:00", "descriptions": [ { "lang": "en", "value": "A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-21T00:06:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2019:2110", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2110" }, { "name": "RHSA-2019:2439", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHBA-2019:2501", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:2501" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" }, { "name": "[debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-16881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "rsyslog:", "version": { "version_data": [ { "version_value": "8.27.0" } ] } } ] }, "vendor_name": "The rsyslog Project" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A denial of service vulnerability was found in rsyslog in the imptcp module. An attacker could send a specially crafted message to the imptcp socket, which would cause rsyslog to crash. Versions before 8.27.0 are vulnerable." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.3/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2019:2110", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2110" }, { "name": "RHSA-2019:2439", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2439" }, { "name": "RHSA-2019:2437", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2437" }, { "name": "RHBA-2019:2501", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:2501" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16881" }, { "name": "[debian-lts-announce] 20220520 [SECURITY] [DLA 3016-1] rsyslog security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/05/msg00028.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-16881", "datePublished": "2019-01-25T18:00:00", "dateReserved": "2018-09-11T00:00:00", "dateUpdated": "2024-08-05T10:32:54.189Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-10126
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:10:09.957Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "DSA-4465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "20190618 [SECURITY] [DSA 4465-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "108817", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108817" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "openSUSE-SU-2019:1716", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "openSUSE-SU-2019:1757", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "USN-4093-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "USN-4094-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "USN-4095-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "USN-4095-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "USN-4117-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-30T10:06:30", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126" }, { "name": "DSA-4465", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4465" }, { "name": "[debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00010.html" }, { "name": "[debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00011.html" }, { "name": "20190618 [SECURITY] [DSA 4465-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/26" }, { "name": "108817", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108817" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K95593121" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20190710-0002/" }, { "name": "openSUSE-SU-2019:1716", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html" }, { "name": "openSUSE-SU-2019:1757", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html" }, { "name": "20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jul/33" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "USN-4093-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4093-1/" }, { "name": "USN-4094-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4094-1/" }, { "name": "USN-4095-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4095-2/" }, { "name": "USN-4095-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4095-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html" }, { "name": "USN-4117-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4117-1/" }, { "name": "USN-4118-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4118-1/" }, { "name": "RHSA-2019:3076", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3076" }, { "name": "RHSA-2019:3055", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3055" }, { "name": "RHSA-2019:3089", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3089" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "name": "RHSA-2019:3309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3309" }, { "name": "RHSA-2019:3517", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3517" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-10126", "datePublished": "2019-06-14T13:56:32", "dateReserved": "2019-03-27T00:00:00", "dateUpdated": "2024-08-04T22:10:09.957Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0148
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2014-0420.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2014-0421.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2014/03/26/8 | x_refsource_MISC | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1078212 | x_refsource_MISC | |
https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.967Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Qemu", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before 2.0" } ] } ], "datePublic": "2014-03-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Qemu before 2.0 block driver for Hyper-V VHDX Images is vulnerable to infinite loops and other potential issues when calculating BAT entries, due to missing bounds checks for block_size and logical_sector_size variables. These are used to derive other fields like \u0027sectors_per_block\u0027 etc. A user able to alter the Qemu disk image could ise this flaw to crash the Qemu instance resulting in DoS." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-29T16:46:44", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2014/03/26/8" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=1d7678dec4761acdc43439da6ceda41a703ba1a6" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078212" }, { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2014-03/msg04994.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0148", "datePublished": "2020-02-11T03:43:19", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.967Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10237
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:32:01.750Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2740", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2018:2741", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "RHSA-2018:2742", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2018:2598", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2598" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2927", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "1041707", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041707" }, { "name": "RHSA-2018:2743", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "[hadoop-hdfs-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc%40%3Chdfs-dev.hadoop.apache.org%3E" }, { "name": "[hadoop-common-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[activemq-issues] 20190516 [jira] [Created] (AMQ-7208) Security Issue related to Guava 18.0", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-gitbox] 20190530 [GitHub] [activemq-artemis] brusdev opened a new pull request #2687: ARTEMIS-2359 Upgrade to Guava 24.1", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084%40%3Cgitbox.activemq.apache.org%3E" }, { "name": "[cassandra-commits] 20190612 [jira] [Assigned] (CASSANDRA-14760) CVE-2018-10237 Security vulnerability in 3.11.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] davidkarlsen opened a new pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200211 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3%40%3Cdev.cxf.apache.org%3E" }, { "name": "[kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] andrei-ivanov commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9%40%3Cdev.cxf.apache.org%3E" }, { "name": "[syncope-dev] 20200423 Re: Time to cut 2.1.6 / 2.0.15?", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540%40%3Cdev.syncope.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "[hadoop-common-dev] 20200623 Update guava to 27.0-jre in hadoop branch-2.10", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion" }, { "name": "[flink-dev] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-user] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cuser.flink.apache.org%3E" }, { "name": "[flink-dev] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-issues] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20200814 [jira] [Commented] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d%40%3Cissues.flink.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Created] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84%40%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Updated] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919%40%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Resolved] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55%40%3Cissues.lucene.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "[maven-issues] 20210122 [GitHub] [maven-indexer] akurtakov opened a new pull request #75: Remove guava dependency from indexer-core", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba%40%3Cissues.maven.apache.org%3E" }, { "name": "[flink-issues] 20210212 [jira] [Closed] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4%40%3Cissues.flink.apache.org%3E" }, { "name": "[samza-commits] 20210310 [GitHub] [samza] Telesia opened a new pull request #1471: SAMZA-2630: Upgrade dependencies for security fixes", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21%40%3Ccommits.samza.apache.org%3E" }, { "name": "[storm-issues] 20210315 [jira] [Created] (STORM-3754) Upgrade Guava version because of security vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94%40%3Cissues.storm.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari opened a new pull request #10149: Upgrade jclouds to 2.3.0 to fix security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[arrow-github] 20210610 [GitHub] [arrow] projjal opened a new pull request #10501: ARROW-13032: Update guava version", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95%40%3Cgithub.arrow.apache.org%3E" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220629-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-04-26T00:00:00", "descriptions": [ { "lang": "en", "value": "Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-29T18:07:18", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2428", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2740", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2018:2741", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "RHSA-2018:2742", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2018:2598", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2598" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2927", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "1041707", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041707" }, { "name": "RHSA-2018:2743", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "[hadoop-hdfs-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc%40%3Chdfs-dev.hadoop.apache.org%3E" }, { "name": "[hadoop-common-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[activemq-issues] 20190516 [jira] [Created] (AMQ-7208) Security Issue related to Guava 18.0", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6%40%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-gitbox] 20190530 [GitHub] [activemq-artemis] brusdev opened a new pull request #2687: ARTEMIS-2359 Upgrade to Guava 24.1", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084%40%3Cgitbox.activemq.apache.org%3E" }, { "name": "[cassandra-commits] 20190612 [jira] [Assigned] (CASSANDRA-14760) CVE-2018-10237 Security vulnerability in 3.11.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085%40%3Ccommits.cassandra.apache.org%3E" }, { "name": "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272%40%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] davidkarlsen opened a new pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200211 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3%40%3Cdev.cxf.apache.org%3E" }, { "name": "[kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b%40%3Cusers.kafka.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd%40%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] andrei-ivanov commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9%40%3Cdev.cxf.apache.org%3E" }, { "name": "[syncope-dev] 20200423 Re: Time to cut 2.1.6 / 2.0.15?", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540%40%3Cdev.syncope.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "[hadoop-common-dev] 20200623 Update guava to 27.0-jre in hadoop branch-2.10", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1%40%3Ccommon-dev.hadoop.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion" }, { "name": "[flink-dev] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-user] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb%40%3Cuser.flink.apache.org%3E" }, { "name": "[flink-dev] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d%40%3Cdev.flink.apache.org%3E" }, { "name": "[flink-issues] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45%40%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20200814 [jira] [Commented] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d%40%3Cissues.flink.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Created] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84%40%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Updated] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919%40%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Resolved] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55%40%3Cissues.lucene.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "[maven-issues] 20210122 [GitHub] [maven-indexer] akurtakov opened a new pull request #75: Remove guava dependency from indexer-core", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba%40%3Cissues.maven.apache.org%3E" }, { "name": "[flink-issues] 20210212 [jira] [Closed] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4%40%3Cissues.flink.apache.org%3E" }, { "name": "[samza-commits] 20210310 [GitHub] [samza] Telesia opened a new pull request #1471: SAMZA-2630: Upgrade dependencies for security fixes", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21%40%3Ccommits.samza.apache.org%3E" }, { "name": "[storm-issues] 20210315 [jira] [Created] (STORM-3754) Upgrade Guava version because of security vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94%40%3Cissues.storm.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari opened a new pull request #10149: Upgrade jclouds to 2.3.0 to fix security vulnerabilities", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748%40%3Ccommits.pulsar.apache.org%3E" }, { "name": "[arrow-github] 20210610 [GitHub] [arrow] projjal opened a new pull request #10501: ARROW-13032: Update guava version", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95%40%3Cgithub.arrow.apache.org%3E" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220629-0008/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-10237", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unbounded memory allocation in Google Guava 11.0 through 24.x before 24.1.1 allows remote attackers to conduct denial of service attacks against servers that depend on this library and deserialize attacker-provided data, because the AtomicDoubleArray class (when serialized with Java serialization) and the CompoundOrdering class (when serialized with GWT serialization) perform eager allocation without appropriate checks on what a client has sent and whether the data size is reasonable." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2428", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2428" }, { "name": "RHSA-2018:2740", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2740" }, { "name": "RHSA-2018:2741", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2741" }, { "name": "RHSA-2018:2742", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2742" }, { "name": "RHSA-2018:2598", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2598" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2424" }, { "name": "RHSA-2018:2423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2423" }, { "name": "RHSA-2018:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2425" }, { "name": "RHSA-2018:2927", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2927" }, { "name": "1041707", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041707" }, { "name": "RHSA-2018:2743", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2743" }, { "name": "[hadoop-hdfs-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/cc48fe770c45a74dc3b37ed0817393e0c96701fc49bc431ed922f3cc@%3Chdfs-dev.hadoop.apache.org%3E" }, { "name": "[hadoop-common-dev] 20190401 Update guava to 27.0-jre in hadoop-project", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/19fa48533bc7ea1accf6b12746a74ed888ae6e49a5cf81ae4f807495@%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "[pulsar-commits] 20190416 [GitHub] [pulsar] one70six opened a new issue #4057: Security Vulnerabilities - Black Duck Scan - Pulsar v.2.3.1", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ff8dcfe29377088ab655fda9d585dccd5b1f07fabd94ae84fd60a7f8@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[activemq-issues] 20190516 [jira] [Created] (AMQ-7208) Security Issue related to Guava 18.0", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3ddd79c801edd99c0978e83dbe2168ebd36fd42acfa5dac38fb03dd6@%3Cissues.activemq.apache.org%3E" }, { "name": "[activemq-gitbox] 20190530 [GitHub] [activemq-artemis] brusdev opened a new pull request #2687: ARTEMIS-2359 Upgrade to Guava 24.1", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/3d5dbdd92ac9ceaef90e40f78599f9109f2f345252e0ac9d98e7e084@%3Cgitbox.activemq.apache.org%3E" }, { "name": "[cassandra-commits] 20190612 [jira] [Assigned] (CASSANDRA-14760) CVE-2018-10237 Security vulnerability in 3.11.3", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/33c6bccfeb7adf644d4d79894ca8f09370be6ed4b20632c2e228d085@%3Ccommits.cassandra.apache.org%3E" }, { "name": "[activemq-issues] 20190820 [jira] [Created] (AMQ-7279) Security Vulnerabilities in Libraries - jackson-databind-2.9.8.jar, tomcat-servlet-api-8.0.53.jar, tomcat-websocket-api-8.0.53.jar, zookeeper-3.4.6.jar, guava-18.0.jar, jetty-all-9.2.26.v20180806.jar, scala-library-2.11.0.jar", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/053d9ce4d579b02203db18545fee5e33f35f2932885459b74d1e4272@%3Cissues.activemq.apache.org%3E" }, { "name": "RHSA-2019:2858", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2858" }, { "name": "[drill-dev] 20191017 Dependencies used by Drill contain known vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E" }, { "name": "RHSA-2019:3149", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3149" }, { "name": "[drill-dev] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E" }, { "name": "[drill-issues] 20191021 [jira] [Created] (DRILL-7416) Updates required to dependencies to resolve potential security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] davidkarlsen opened a new pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r27eb79a87a760335226dbfa6a7b7bffea539a535f8e80c41e482106d@%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200206 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r95799427b335807a4c54776908125c3e66597b65845ae50096d9278a@%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200211 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc78f6e84f82cc662860e96526d8ab969f34dbe12dc560e22d9d147a3@%3Cdev.cxf.apache.org%3E" }, { "name": "[kafka-users] 20200413 CVEs for the dependency software guava and rocksdbjni of Kafka", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra0adb9653c7de9539b93cc8434143b655f753b9f60580ff260becb2b@%3Cusers.kafka.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] coheigea commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd0c8ec6e044aa2958dd0549ebf8ecead7f5968c9474ba73a504161b2@%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] reta commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r38e2ab87528d3c904e7fac496e8fd766b9277656ff95b97d6b6b6dcd@%3Cdev.cxf.apache.org%3E" }, { "name": "[cxf-dev] 20200420 [GitHub] [cxf] andrei-ivanov commented on a change in pull request #638: upgrade guava, CVE-2018-10237", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r2ea4e5e5aa8ad73b001a466c582899620961f47d77a40af712c1fdf9@%3Cdev.cxf.apache.org%3E" }, { "name": "[syncope-dev] 20200423 Re: Time to cut 2.1.6 / 2.0.15?", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r43491b25b2e5c368c34b106a82eff910a5cea3e90de82ad75cc16540@%3Cdev.syncope.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuapr2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "name": "[hadoop-common-dev] 20200623 Update guava to 27.0-jre in hadoop branch-2.10", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rc8467f357b943ceaa86f289f8bc1a5d1c7955b75d3bac1426f2d4ac1@%3Ccommon-dev.hadoop.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion", "refsource": "CONFIRM", "url": "https://groups.google.com/d/topic/guava-announce/xqWALw4W1vs/discussion" }, { "name": "[flink-dev] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cdev.flink.apache.org%3E" }, { "name": "[flink-user] 20200806 Dependency vulnerabilities with Apache Flink 1.10.1 version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r02e39d7beb32eebcdbb4b516e95f67d71c90d5d462b26f4078d21eeb@%3Cuser.flink.apache.org%3E" }, { "name": "[flink-dev] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r50fc0bcc734dd82e691d36d209258683141bfc0083739a77e56ad92d@%3Cdev.flink.apache.org%3E" }, { "name": "[flink-issues] 20200806 [jira] [Created] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rdc56c15693c236e31e1e95f847b8e5e74fc0a05741d47488e7fc8c45@%3Cissues.flink.apache.org%3E" }, { "name": "[flink-issues] 20200814 [jira] [Commented] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra8906723927aef2a599398c238eacfc845b74d812e0093ec2fc70a7d@%3Cissues.flink.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Created] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/ra4f44016926dcb034b3b230280a18102062f94ae55b8a31bb92fed84@%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Updated] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rb3da574c34bc6bd37972d2266af3093b90d7e437460423c24f477919@%3Cissues.lucene.apache.org%3E" }, { "name": "[lucene-issues] 20201022 [jira] [Resolved] (SOLR-14960) Solr-clustering is bringing in CVE-2018-10237 vulnerable guava", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r223bc776a077d0795786c38cbc6e7dd808fce1a9161b00ba9c0a5d55@%3Cissues.lucene.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpujan2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "name": "[maven-issues] 20210122 [GitHub] [maven-indexer] akurtakov opened a new pull request #75: Remove guava dependency from indexer-core", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r841c5e14e1b55281523ebcde661ece00b38a0569e00ef5e12bd5f6ba@%3Cissues.maven.apache.org%3E" }, { "name": "[flink-issues] 20210212 [jira] [Closed] (FLINK-18841) CVE-2018-10237 and CWE-400 occurred in flink dependency", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r22c8173b804cd4a420c43064ba4e363d0022aa421008b1989f7354d4@%3Cissues.flink.apache.org%3E" }, { "name": "[samza-commits] 20210310 [GitHub] [samza] Telesia opened a new pull request #1471: SAMZA-2630: Upgrade dependencies for security fixes", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r352e40ca9874d1beb4ad95403792adca7eb295e6bc3bd7b65fabcc21@%3Ccommits.samza.apache.org%3E" }, { "name": "[storm-issues] 20210315 [jira] [Created] (STORM-3754) Upgrade Guava version because of security vulnerability", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r30e7d7b6bfa630dacc41649a0e96dad75165d50474c1241068aa0f94@%3Cissues.storm.apache.org%3E" }, { "name": "[pulsar-commits] 20210406 [GitHub] [pulsar] lhotari opened a new pull request #10149: Upgrade jclouds to 2.3.0 to fix security vulnerabilities", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r3c3b33ee5bef0c67391d27a97cbfd89d44f328cf072b601b58d4e748@%3Ccommits.pulsar.apache.org%3E" }, { "name": "[arrow-github] 20210610 [GitHub] [arrow] projjal opened a new pull request #10501: ARROW-13032: Update guava version", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/rd01f5ff0164c468ec7abc96ff7646cea3cce6378da2e4aa29c6bcb95@%3Cgithub.arrow.apache.org%3E" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20220629-0008/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220629-0008/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-10237", "datePublished": "2018-04-26T21:00:00", "dateReserved": "2018-04-20T00:00:00", "dateUpdated": "2024-08-05T07:32:01.750Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-7750
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:37:58.928Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1124", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1124" }, { "name": "45712", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45712/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/paramiko/paramiko/issues/1175" }, { "name": "RHSA-2018:1125", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1125" }, { "name": "RHSA-2018:1972", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1972" }, { "name": "RHSA-2018:1274", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1274" }, { "name": "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html" }, { "name": "USN-3603-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3603-2/" }, { "name": "RHSA-2018:0646", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0646" }, { "name": "RHSA-2018:1213", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1213" }, { "name": "USN-3603-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3603-1/" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:1328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1328" }, { "name": "RHSA-2018:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0591" }, { "name": "103713", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/103713" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst" }, { "name": "[debian-lts-announce] 20211228 [SECURITY] [DLA 2860-1] paramiko security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-03-13T00:00:00", "descriptions": [ { "lang": "en", "value": "transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-12-28T12:06:17", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:1124", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1124" }, { "name": "45712", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45712/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/paramiko/paramiko/issues/1175" }, { "name": "RHSA-2018:1125", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1125" }, { "name": "RHSA-2018:1972", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1972" }, { "name": "RHSA-2018:1274", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1274" }, { "name": "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html" }, { "name": "USN-3603-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3603-2/" }, { "name": "RHSA-2018:0646", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0646" }, { "name": "RHSA-2018:1213", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1213" }, { "name": "USN-3603-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3603-1/" }, { "name": "RHSA-2018:1525", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:1328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1328" }, { "name": "RHSA-2018:0591", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0591" }, { "name": "103713", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/103713" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst" }, { "name": "[debian-lts-announce] 20211228 [SECURITY] [DLA 2860-1] paramiko security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-7750", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "transport.py in the SSH server implementation of Paramiko before 1.17.6, 1.18.x before 1.18.5, 2.0.x before 2.0.8, 2.1.x before 2.1.5, 2.2.x before 2.2.3, 2.3.x before 2.3.2, and 2.4.x before 2.4.1 does not properly check whether authentication is completed before processing other requests, as demonstrated by channel-open. A customized SSH client can simply skip the authentication step." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1124", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1124" }, { "name": "45712", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45712/" }, { "name": "https://github.com/paramiko/paramiko/issues/1175", "refsource": "CONFIRM", "url": "https://github.com/paramiko/paramiko/issues/1175" }, { "name": "RHSA-2018:1125", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1125" }, { "name": "RHSA-2018:1972", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1972" }, { "name": "RHSA-2018:1274", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1274" }, { "name": "[debian-lts-announce] 20181027 [SECURITY] [DLA 1556-1] paramiko security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00018.html" }, { "name": "USN-3603-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3603-2/" }, { "name": "RHSA-2018:0646", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0646" }, { "name": "RHSA-2018:1213", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1213" }, { "name": "USN-3603-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3603-1/" }, { "name": "RHSA-2018:1525", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1525" }, { "name": "RHSA-2018:1328", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1328" }, { "name": "RHSA-2018:0591", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0591" }, { "name": "103713", "refsource": "BID", "url": "http://www.securityfocus.com/bid/103713" }, { "name": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516", "refsource": "CONFIRM", "url": "https://github.com/paramiko/paramiko/commit/fa29bd8446c8eab237f5187d28787727b4610516" }, { "name": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst", "refsource": "CONFIRM", "url": "https://github.com/paramiko/paramiko/blob/master/sites/www/changelog.rst" }, { "name": "[debian-lts-announce] 20211228 [SECURITY] [DLA 2860-1] paramiko security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/12/msg00025.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-7750", "datePublished": "2018-03-13T18:00:00", "dateReserved": "2018-03-07T00:00:00", "dateUpdated": "2024-08-05T06:37:58.928Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15119
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2017/11/28/9 | x_refsource_MISC | |
http://www.securityfocus.com/bid/102011 | vdb-entry, x_refsource_BID | |
https://www.debian.org/security/2018/dsa-4213 | vendor-advisory, x_refsource_DEBIAN | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:1104 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:1113 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/3575-1/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:16.089Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/28/9" }, { "name": "102011", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102011" }, { "name": "DSA-4213", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4213" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119" }, { "name": "RHSA-2018:1104", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3575-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "qemu", "vendor": "QEMU", "versions": [ { "status": "affected", "version": "2.11" } ] } ], "datePublic": "2017-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-28T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/28/9" }, { "name": "102011", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102011" }, { "name": "DSA-4213", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4213" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119" }, { "name": "RHSA-2018:1104", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3575-1/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-15119", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "qemu", "version": { "version_data": [ { "version_value": "2.11" } ] } } ] }, "vendor_name": "QEMU" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Network Block Device (NBD) server in Quick Emulator (QEMU) before 2.11 is vulnerable to a denial of service issue. It could occur if a client sent large option requests, making the server waste CPU time on reading up to 4GB per request. A client could use this flaw to keep the NBD server from serving other requests, resulting in DoS." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.8/CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.0" } ], [ { "vectorString": "4.3/AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-11/msg05044.html" }, { "name": "http://www.openwall.com/lists/oss-security/2017/11/28/9", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2017/11/28/9" }, { "name": "102011", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102011" }, { "name": "DSA-4213", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4213" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15119" }, { "name": "RHSA-2018:1104", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1104" }, { "name": "RHSA-2018:1113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1113" }, { "name": "USN-3575-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3575-1/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-15119", "datePublished": "2018-07-27T16:00:00", "dateReserved": "2017-10-08T00:00:00", "dateUpdated": "2024-08-05T19:50:16.089Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-6075
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T21:21:28.811Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb" }, { "name": "FEDORA-2013-0965", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html" }, { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55082" }, { "name": "DSA-2608", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2608" }, { "name": "openSUSE-SU-2013:0637", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "[oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/30/1" }, { "name": "DSA-2607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2607" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" }, { "name": "RHSA-2013:0639", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0639.html" }, { "name": "RHSA-2013:0608", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0608.html" }, { "name": "FEDORA-2013-0934", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html" }, { "name": "RHSA-2013:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0610.html" }, { "name": "RHSA-2013:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0609.html" }, { "name": "USN-1692-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1692-1" }, { "name": "openSUSE-SU-2013:0636", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html" }, { "name": "SUSE-SU-2014:0446", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "DSA-2619", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2619" }, { "name": "[Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on\tSBP|LPE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html" }, { "name": "RHSA-2013:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0599.html" }, { "name": "57420", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57420" }, { "name": "FEDORA-2013-0971", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-12-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in the e1000_receive function in the e1000 device driver (hw/e1000.c) in QEMU 1.3.0-rc2 and other versions, when the SBP and LPE flags are disabled, allows remote attackers to cause a denial of service (guest OS crash) and possibly execute arbitrary guest code via a large packet." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-04-10T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=b0d9ffcd0251161c7c92f94804dcf599dfa3edeb" }, { "name": "FEDORA-2013-0965", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097575.html" }, { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55082" }, { "name": "DSA-2608", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2608" }, { "name": "openSUSE-SU-2013:0637", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00052.html" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "[oss-security] 20121229 Re: CVE request: qemu e1000 emulated device gues-side buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/12/30/1" }, { "name": "DSA-2607", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2607" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=889301" }, { "name": "RHSA-2013:0639", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0639.html" }, { "name": "RHSA-2013:0608", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0608.html" }, { "name": "FEDORA-2013-0934", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097705.html" }, { "name": "RHSA-2013:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0610.html" }, { "name": "RHSA-2013:0609", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0609.html" }, { "name": "USN-1692-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1692-1" }, { "name": "openSUSE-SU-2013:0636", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-04/msg00051.html" }, { "name": "SUSE-SU-2014:0446", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html" }, { "name": "DSA-2619", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2619" }, { "name": "[Qemu-devel] 20121205 [PATCH] e1000: Discard oversized packets based on\tSBP|LPE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.nongnu.org/archive/html/qemu-devel/2012-12/msg00533.html" }, { "name": "RHSA-2013:0599", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0599.html" }, { "name": "57420", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57420" }, { "name": "FEDORA-2013-0971", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2013-January/097541.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-6075", "datePublished": "2013-02-13T01:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T21:21:28.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-5165
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:41:07.966Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html" }, { "name": "1033176", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033176" }, { "name": "SUSE-SU-2015:1643", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "name": "DSA-3348", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX201717" }, { "name": "RHSA-2015:1683", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html" }, { "name": "RHSA-2015:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html" }, { "name": "DSA-3349", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3349" }, { "name": "FEDORA-2015-15944", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html" }, { "name": "FEDORA-2015-14361", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html" }, { "name": "RHSA-2015:1833", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html" }, { "name": "FEDORA-2015-15946", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html" }, { "name": "SUSE-SU-2015:1421", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html" }, { "name": "RHSA-2015:1740", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html" }, { "name": "RHSA-2015:1739", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html" }, { "name": "76153", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/76153" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-140.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-01-26T13:58:37", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1674.html" }, { "name": "1033176", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033176" }, { "name": "SUSE-SU-2015:1643", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "name": "DSA-3348", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3348" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX201717" }, { "name": "RHSA-2015:1683", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1683.html" }, { "name": "RHSA-2015:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1793.html" }, { "name": "DSA-3349", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3349" }, { "name": "FEDORA-2015-15944", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html" }, { "name": "FEDORA-2015-14361", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html" }, { "name": "RHSA-2015:1833", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1833.html" }, { "name": "FEDORA-2015-15946", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html" }, { "name": "SUSE-SU-2015:1421", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html" }, { "name": "RHSA-2015:1740", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1740.html" }, { "name": "RHSA-2015:1739", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1739.html" }, { "name": "76153", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/76153" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-140.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-5165", "datePublished": "2015-08-12T14:00:00", "dateReserved": "2015-07-01T00:00:00", "dateUpdated": "2024-08-06T06:41:07.966Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-7840
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-0624.html | vendor-advisory, x_refsource_REDHAT | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08 | x_refsource_CONFIRM | |
http://thread.gmane.org/gmane.comp.emulators.qemu/306117 | mailing-list, x_refsource_MLIST | |
http://rhn.redhat.com/errata/RHSA-2015-0349.html | vendor-advisory, x_refsource_REDHAT | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/99194 | vdb-entry, x_refsource_XF | |
https://bugzilla.redhat.com/show_bug.cgi?id=1163075 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:03:27.212Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0624", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08" }, { "name": "[qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://thread.gmane.org/gmane.comp.emulators.qemu/306117" }, { "name": "RHSA-2015:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "name": "qemu-cve20147840-code-exec(99194)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99194" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The host_from_stream_offset function in arch_init.c in QEMU, when loading RAM during migration, allows remote attackers to execute arbitrary code via a crafted (1) offset or (2) length value in savevm data." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2015:0624", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=0be839a2701369f669532ea5884c15bead1c6e08" }, { "name": "[qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://thread.gmane.org/gmane.comp.emulators.qemu/306117" }, { "name": "RHSA-2015:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "name": "qemu-cve20147840-code-exec(99194)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99194" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-7840", "datePublished": "2014-12-12T15:00:00", "dateReserved": "2014-10-03T00:00:00", "dateUpdated": "2024-08-06T13:03:27.212Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5390
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Linux | Linux Kernel |
Version: 4.9 < 4.9* |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:33:44.409Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2785", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2785" }, { "name": "VU#962459", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/962459" }, { "name": "USN-3741-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2776", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2776" }, { "name": "RHSA-2018:2933", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2933" }, { "name": "RHSA-2018:2403", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "USN-3763-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3763-1/" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3741-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3742-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "1041434", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041434" }, { "name": "USN-3732-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3732-2/" }, { "name": "104976", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104976" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "1041424", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041424" }, { "name": "USN-3742-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2924", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2924" }, { "name": "20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp" }, { "name": "RHSA-2018:2789", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2789" }, { "name": "DSA-4266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "RHSA-2018:2645", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2645" }, { "name": "USN-3732-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3732-1/" }, { "name": "RHSA-2018:2791", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2791" }, { "name": "RHSA-2018:2790", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2790" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_41" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K95343321" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux Kernel", "vendor": "Linux", "versions": [ { "lessThan": "4.9*", "status": "affected", "version": "4.9", "versionType": "custom" } ] } ], "datePublic": "2018-07-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T02:22:59", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "name": "RHSA-2018:2785", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2785" }, { "name": "VU#962459", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/962459" }, { "name": "USN-3741-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2776", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2776" }, { "name": "RHSA-2018:2933", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2933" }, { "name": "RHSA-2018:2403", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "RHSA-2018:2395", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "USN-3763-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3763-1/" }, { "name": "RHSA-2018:2384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3741-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3742-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "1041434", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041434" }, { "name": "USN-3732-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3732-2/" }, { "name": "104976", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104976" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "1041424", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041424" }, { "name": "USN-3742-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2924", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2924" }, { "name": "20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp" }, { "name": "RHSA-2018:2789", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2789" }, { "name": "DSA-4266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "RHSA-2018:2645", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2645" }, { "name": "USN-3732-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3732-1/" }, { "name": "RHSA-2018:2791", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2791" }, { "name": "RHSA-2018:2790", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2790" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_41" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K95343321" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" } ], "source": { "discovery": "UNKNOWN" }, "title": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cert@cert.org", "ID": "CVE-2018-5390", "STATE": "PUBLIC", "TITLE": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Linux Kernel", "version": { "version_data": [ { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "4.9", "version_value": "4.9" } ] } } ] }, "vendor_name": "Linux" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-400" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2785", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2785" }, { "name": "VU#962459", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/962459" }, { "name": "USN-3741-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3741-2/" }, { "name": "RHSA-2018:2776", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2776" }, { "name": "RHSA-2018:2933", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2933" }, { "name": "RHSA-2018:2403", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2403" }, { "name": "RHSA-2018:2395", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2395" }, { "name": "USN-3763-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3763-1/" }, { "name": "RHSA-2018:2384", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2384" }, { "name": "USN-3741-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3741-1/" }, { "name": "RHSA-2018:2402", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2402" }, { "name": "RHSA-2018:2948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3742-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3742-2/" }, { "name": "1041434", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041434" }, { "name": "USN-3732-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3732-2/" }, { "name": "104976", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104976" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "1041424", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041424" }, { "name": "USN-3742-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3742-1/" }, { "name": "RHSA-2018:2924", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2924" }, { "name": "20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180824-linux-tcp" }, { "name": "RHSA-2018:2789", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2789" }, { "name": "DSA-4266", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "RHSA-2018:2645", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2645" }, { "name": "USN-3732-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3732-1/" }, { "name": "RHSA-2018:2791", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2791" }, { "name": "RHSA-2018:2790", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2790" }, { "name": "[oss-security] 20190628 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "name": "[oss-security] 20190706 Re: linux-distros membership application - Microsoft", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://security.netapp.com/advisory/ntap-20180815-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "name": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt", "refsource": "CONFIRM", "url": "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_41", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_41" }, { "name": "https://support.f5.com/csp/article/K95343321", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K95343321" }, { "name": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack", "refsource": "CONFIRM", "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e", "refsource": "CONFIRM", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "name": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K95343321?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2018-5390", "datePublished": "2018-08-06T20:00:00", "dateReserved": "2018-01-12T00:00:00", "dateUpdated": "2024-08-05T05:33:44.409Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10874
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2166 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2152 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2150 | vendor-advisory, x_refsource_REDHAT | |
http://www.securitytracker.com/id/1041396 | vdb-entry, x_refsource_SECTRACK | |
https://access.redhat.com/errata/RHBA-2018:3788 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:0054 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2151 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2321 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:2585 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/4072-1/ | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.224Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "name": "RHSA-2018:2152", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874" }, { "name": "RHSA-2018:2150", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "name": "1041396", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041396" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2151", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "name": "RHSA-2018:2321", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4072-1/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-29T00:00:00", "descriptions": [ { "lang": "en", "value": "In ansible it was found that inventory variables are loaded from current working directory when running ad-hoc command which are under attacker\u0027s control, allowing to run arbitrary code as a result." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-426", "description": "CWE-426", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-07-25T01:06:05", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2166" }, { "name": "RHSA-2018:2152", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2152" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10874" }, { "name": "RHSA-2018:2150", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2150" }, { "name": "1041396", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041396" }, { "name": "RHBA-2018:3788", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2018:3788" }, { "name": "RHSA-2019:0054", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0054" }, { "name": "RHSA-2018:2151", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2151" }, { "name": "RHSA-2018:2321", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2321" }, { "name": "RHSA-2018:2585", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2585" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4072-1/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10874", "datePublished": "2018-07-02T13:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.224Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14835
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Linux Kernel | Linux kernel |
Version: from version 2.6.34 to 5.2.x |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.157Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" }, { "name": "USN-4135-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4135-2/" }, { "name": "FEDORA-2019-e3010166bd", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/" }, { "name": "RHSA-2019:2827", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2827" }, { "name": "RHSA-2019:2828", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2828" }, { "name": "RHSA-2019:2830", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2830" }, { "name": "RHSA-2019:2829", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2829" }, { "name": "RHSA-2019:2854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2854" }, { "name": "RHSA-2019:2862", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2862" }, { "name": "RHSA-2019:2863", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2863" }, { "name": "RHSA-2019:2866", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2866" }, { "name": "RHSA-2019:2864", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2864" }, { "name": "RHSA-2019:2865", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2865" }, { "name": "RHSA-2019:2867", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2867" }, { "name": "RHSA-2019:2869", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2869" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html" }, { "name": "[oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1" }, { "name": "openSUSE-SU-2019:2173", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "name": "RHSA-2019:2889", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2889" }, { "name": "openSUSE-SU-2019:2181", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "20190925 [SECURITY] [DSA 4531-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Sep/41" }, { "name": "DSA-4531", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4531" }, { "name": "RHSA-2019:2900", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2901", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2901" }, { "name": "RHSA-2019:2899", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2924", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2924" }, { "name": "USN-4135-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4135-1/" }, { "name": "[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html" }, { "name": "FEDORA-2019-a570a92d5a", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/" }, { "name": "[oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1" }, { "name": "[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3" }, { "name": "[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7" }, { "name": "RHBA-2019:2824", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Linux kernel", "vendor": "Linux Kernel", "versions": [ { "status": "affected", "version": "from version 2.6.34 to 5.2.x" } ] } ], "descriptions": [ { "lang": "en", "value": "A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-120", "description": "CWE-120", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-01-15T12:06:07", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" }, { "name": "USN-4135-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4135-2/" }, { "name": "FEDORA-2019-e3010166bd", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KQFY6JYFIQ2VFQ7QCSXPWTUL5ZDNCJL5/" }, { "name": "RHSA-2019:2827", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2827" }, { "name": "RHSA-2019:2828", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2828" }, { "name": "RHSA-2019:2830", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2830" }, { "name": "RHSA-2019:2829", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2829" }, { "name": "RHSA-2019:2854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2854" }, { "name": "RHSA-2019:2862", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2862" }, { "name": "RHSA-2019:2863", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2863" }, { "name": "RHSA-2019:2866", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2866" }, { "name": "RHSA-2019:2864", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2864" }, { "name": "RHSA-2019:2865", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2865" }, { "name": "RHSA-2019:2867", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2867" }, { "name": "RHSA-2019:2869", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2869" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html" }, { "name": "[oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1" }, { "name": "openSUSE-SU-2019:2173", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "name": "RHSA-2019:2889", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2889" }, { "name": "openSUSE-SU-2019:2181", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "20190925 [SECURITY] [DSA 4531-1] linux security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Sep/41" }, { "name": "DSA-4531", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4531" }, { "name": "RHSA-2019:2900", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2901", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2901" }, { "name": "RHSA-2019:2899", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2924", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2924" }, { "name": "USN-4135-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4135-1/" }, { "name": "[debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html" }, { "name": "FEDORA-2019-a570a92d5a", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/YW3QNMPENPFEGVTOFPSNOBL7JEIJS25P/" }, { "name": "[oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1" }, { "name": "[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3" }, { "name": "[oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7" }, { "name": "RHBA-2019:2824", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14835", "datePublished": "2019-09-17T15:09:37", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.157Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-17963
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2018/10/08/1 | mailing-list, x_refsource_MLIST | |
https://www.debian.org/security/2018/dsa-4338 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html | mailing-list, x_refsource_MLIST | |
https://usn.ubuntu.com/3826-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list, x_refsource_MLIST | |
https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html | x_refsource_MISC | |
https://access.redhat.com/errata/RHSA-2019:2166 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2425 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2019:2553 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:01:14.685Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "DSA-4338", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4338" }, { "name": "[qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html" }, { "name": "RHSA-2019:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2166" }, { "name": "RHSA-2019:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-26T00:00:00", "descriptions": [ { "lang": "en", "value": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-27T04:32:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "DSA-4338", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4338" }, { "name": "[qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html" }, { "name": "RHSA-2019:2166", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2166" }, { "name": "RHSA-2019:2425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-17963", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "qemu_deliver_packet_iov in net/net.c in Qemu accepts packet sizes greater than INT_MAX, which allows attackers to cause a denial of service or possibly have unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20181008 Qemu: integer overflow issues", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/10/08/1" }, { "name": "DSA-4338", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4338" }, { "name": "[qemu-devel] 20180926 [PULL 24/25] net: ignore packet size greater than INT_MAX", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-09/msg03267.html" }, { "name": "USN-3826-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-11/msg06054.html" }, { "name": "RHSA-2019:2166", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2166" }, { "name": "RHSA-2019:2425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2425" }, { "name": "RHSA-2019:2553", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2553" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-17963", "datePublished": "2018-10-09T22:00:00", "dateReserved": "2018-10-03T00:00:00", "dateUpdated": "2024-08-05T11:01:14.685Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10930
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2607 | vendor-advisory, x_refsource_REDHAT | |
https://review.gluster.org/#/c/glusterfs/+/21068/ | x_refsource_CONFIRM | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2018:2608 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html | vendor-advisory, x_refsource_SUSE | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:35.444Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930" }, { "name": "RHSA-2018:2607", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2607" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://review.gluster.org/#/c/glusterfs/+/21068/" }, { "name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" }, { "name": "RHSA-2018:2608", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2608" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "openSUSE-SU-2020:0079", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-09-04T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:18", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930" }, { "name": "RHSA-2018:2607", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2607" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://review.gluster.org/#/c/glusterfs/+/21068/" }, { "name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" }, { "name": "RHSA-2018:2608", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2608" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "openSUSE-SU-2020:0079", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10930", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "glusterfs", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A flaw was found in RPC request using gfs3_rename_req in glusterfs server. An authenticated attacker could use this flaw to write to a destination outside the gluster volume." } ] }, "impact": { "cvss": [ [ { "vectorString": "6.5/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10930" }, { "name": "RHSA-2018:2607", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2607" }, { "name": "https://review.gluster.org/#/c/glusterfs/+/21068/", "refsource": "CONFIRM", "url": "https://review.gluster.org/#/c/glusterfs/+/21068/" }, { "name": "[debian-lts-announce] 20180920 [SECURITY] [DLA 1510-1] glusterfs security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00021.html" }, { "name": "RHSA-2018:2608", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2608" }, { "name": "RHSA-2018:3470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "openSUSE-SU-2020:0079", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00035.html" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10930", "datePublished": "2018-09-04T16:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:54:35.444Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-6764
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2018/dsa-4137 | vendor-advisory, x_refsource_DEBIAN | |
https://access.redhat.com/errata/RHSA-2018:3113 | vendor-advisory, x_refsource_REDHAT | |
https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html | mailing-list, x_refsource_MLIST | |
http://www.ubuntu.com/usn/USN-3576-1 | vendor-advisory, x_refsource_UBUNTU |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:10:11.370Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4137", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4137" }, { "name": "RHSA-2018:3113", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3113" }, { "name": "[libvirt] 20180205 [PATCH] virlog: determine the hostname on startup CVE-2018-XXX", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html" }, { "name": "USN-3576-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3576-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-02-05T00:00:00", "descriptions": [ { "lang": "en", "value": "util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-4137", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4137" }, { "name": "RHSA-2018:3113", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3113" }, { "name": "[libvirt] 20180205 [PATCH] virlog: determine the hostname on startup CVE-2018-XXX", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html" }, { "name": "USN-3576-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3576-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-6764", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4137", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4137" }, { "name": "RHSA-2018:3113", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3113" }, { "name": "[libvirt] 20180205 [PATCH] virlog: determine the hostname on startup CVE-2018-XXX", "refsource": "MLIST", "url": "https://www.redhat.com/archives/libvir-list/2018-February/msg00239.html" }, { "name": "USN-3576-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3576-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-6764", "datePublished": "2018-02-23T17:00:00", "dateReserved": "2018-02-06T00:00:00", "dateUpdated": "2024-08-05T06:10:11.370Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10908
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHEA-2018:2624 | vendor-advisory, x_refsource_REDHAT | |
http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html | x_refsource_MISC | |
https://gerrit.ovirt.org/#/c/93195/ | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:35.199Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908" }, { "name": "RHEA-2018:2624", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHEA-2018:2624" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gerrit.ovirt.org/#/c/93195/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vdsm", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "4.20.37" } ] } ], "datePublic": "2018-08-08T00:00:00", "descriptions": [ { "lang": "en", "value": "It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources. By uploading a specially crafted image, an attacker could cause the qemu-img process to consume unbounded amounts of memory of CPU time, causing a denial of service condition that could potentially impact other users of the host." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-08T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908" }, { "name": "RHEA-2018:2624", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHEA-2018:2624" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gerrit.ovirt.org/#/c/93195/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10908", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "vdsm", "version": { "version_data": [ { "version_value": "4.20.37" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was found that vdsm before version 4.20.37 invokes qemu-img on untrusted inputs without limiting resources. By uploading a specially crafted image, an attacker could cause the qemu-img process to consume unbounded amounts of memory of CPU time, causing a denial of service condition that could potentially impact other users of the host." } ] }, "impact": { "cvss": [ [ { "vectorString": "6.5/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] }, { "description": [ { "lang": "eng", "value": "CWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10908" }, { "name": "RHEA-2018:2624", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHEA-2018:2624" }, { "name": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html", "refsource": "MISC", "url": "http://lists.nongnu.org/archive/html/qemu-block/2018-07/msg00488.html" }, { "name": "https://gerrit.ovirt.org/#/c/93195/", "refsource": "MISC", "url": "https://gerrit.ovirt.org/#/c/93195/" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10908", "datePublished": "2018-08-09T19:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:54:35.199Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-3515
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.755Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/55082" }, { "name": "50528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50528" }, { "name": "RHSA-2012:1234", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1234.html" }, { "name": "50530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50530" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log" }, { "name": "51413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51413" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "50689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50689" }, { "name": "DSA-2543", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2543" }, { "name": "SUSE-SU-2012:1135", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html" }, { "name": "50632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50632" }, { "name": "RHSA-2012:1325", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1325.html" }, { "name": "RHSA-2012:1236", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1236.html" }, { "name": "SUSE-SU-2012:1205", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html" }, { "name": "SUSE-SU-2012:1202", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html" }, { "name": "50913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50913" }, { "name": "openSUSE-SU-2012:1572", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "50472", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50472" }, { "name": "openSUSE-SU-2012:1170", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html" }, { "name": "USN-1590-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1590-1" }, { "name": "RHSA-2012:1262", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1262.html" }, { "name": "openSUSE-SU-2012:1153", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability" }, { "name": "SUSE-SU-2012:1203", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html" }, { "name": "55413", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/55413" }, { "name": "SUSE-SU-2012:1162", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html" }, { "name": "openSUSE-SU-2012:1174", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html" }, { "name": "SUSE-SU-2012:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2012:1233", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1233.html" }, { "name": "SUSE-SU-2012:1132", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX134708" }, { "name": "DSA-2545", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2012/dsa-2545" }, { "name": "SUSE-SU-2012:1129", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html" }, { "name": "[Xen-announce] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html" }, { "name": "SUSE-SU-2012:1133", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html" }, { "name": "RHSA-2012:1235", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1235.html" }, { "name": "openSUSE-SU-2012:1573", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "[oss-security] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/05/10" }, { "name": "openSUSE-SU-2012:1172", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html" }, { "name": "50860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50860" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Qemu, as used in Xen 4.0, 4.1 and possibly other products, when emulating certain devices with a virtual console backend, allows local OS guest users to gain privileges via a crafted escape VT100 sequence that triggers the overwrite of a \"device model\u0027s address space.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-06-30T16:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "55082", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/55082" }, { "name": "50528", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50528" }, { "name": "RHSA-2012:1234", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1234.html" }, { "name": "50530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50530" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu-stable-0.15.git%3Ba=log" }, { "name": "51413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51413" }, { "name": "GLSA-201309-24", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201309-24.xml" }, { "name": "50689", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50689" }, { "name": "DSA-2543", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2543" }, { "name": "SUSE-SU-2012:1135", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00005.html" }, { "name": "50632", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50632" }, { "name": "RHSA-2012:1325", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1325.html" }, { "name": "RHSA-2012:1236", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1236.html" }, { "name": "SUSE-SU-2012:1205", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00027.html" }, { "name": "SUSE-SU-2012:1202", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00024.html" }, { "name": "50913", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50913" }, { "name": "openSUSE-SU-2012:1572", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html" }, { "name": "50472", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50472" }, { "name": "openSUSE-SU-2012:1170", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00016.html" }, { "name": "USN-1590-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1590-1" }, { "name": "RHSA-2012:1262", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1262.html" }, { "name": "openSUSE-SU-2012:1153", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-09/msg00051.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.xen.org/wiki/Security_Announcements#XSA-17_Qemu_VT100_emulation_vulnerability" }, { "name": "SUSE-SU-2012:1203", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00026.html" }, { "name": "55413", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/55413" }, { "name": "SUSE-SU-2012:1162", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00012.html" }, { "name": "openSUSE-SU-2012:1174", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00018.html" }, { "name": "SUSE-SU-2012:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00002.html" }, { "name": "GLSA-201604-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201604-03" }, { "name": "RHSA-2012:1233", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1233.html" }, { "name": "SUSE-SU-2012:1132", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00003.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX134708" }, { "name": "DSA-2545", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2012/dsa-2545" }, { "name": "SUSE-SU-2012:1129", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00001.html" }, { "name": "[Xen-announce] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.xen.org/archives/html/xen-announce/2012-09/msg00003.html" }, { "name": "SUSE-SU-2012:1133", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00004.html" }, { "name": "RHSA-2012:1235", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1235.html" }, { "name": "openSUSE-SU-2012:1573", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html" }, { "name": "[oss-security] 20120905 Xen Security Advisory 17 (CVE-2012-3515) - Qemu VT100 emulation vulnerability", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/09/05/10" }, { "name": "openSUSE-SU-2012:1172", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00017.html" }, { "name": "50860", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50860" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3515", "datePublished": "2012-11-23T20:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.755Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-5366
Vulnerability from cvelistv5
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | n/a | openvswitch | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:59:43.267Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5366" }, { "name": "RHBZ#2006347", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006347" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/02/08/4" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "openvswitch", "vendor": "n/a" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.10", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.11", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.12", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.13", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.15", "product": "Fast Datapath for RHEL 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.11", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.12", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.13", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.15", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch2.16", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.17", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch3.1", "product": "Fast Datapath for RHEL 8", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch2.17", "product": "Fast Datapath for RHEL 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ], "defaultStatus": "unknown", "packageName": "openvswitch3.0", "product": "Fast Datapath for RHEL 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ], "defaultStatus": "affected", "packageName": "openvswitch3.1", "product": "Fast Datapath for RHEL 9", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "affected", "packageName": "openvswitch", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:3.11" ], "defaultStatus": "unknown", "packageName": "openvswitch-ovn-kubernetes", "product": "Red Hat OpenShift Container Platform 3.11", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "unknown", "packageName": "openvswitch2.15", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "openvswitch2.16", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "openvswitch2.17", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "openvswitch3.0", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openshift:4" ], "defaultStatus": "affected", "packageName": "openvswitch3.1", "product": "Red Hat OpenShift Container Platform 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:16.1" ], "defaultStatus": "unaffected", "packageName": "rhosp-openvswitch", "product": "Red Hat OpenStack Platform 16.1", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:openstack:16.2" ], "defaultStatus": "unaffected", "packageName": "rhosp-openvswitch", "product": "Red Hat OpenStack Platform 16.2", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/:redhat:enterprise_linux:::hypervisor" ], "defaultStatus": "affected", "packageName": "openvswitch2.11", "product": "Red Hat Virtualization 4", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/:redhat:enterprise_linux:::hypervisor" ], "defaultStatus": "affected", "packageName": "redhat-virtualization-host", "product": "Red Hat Virtualization 4", "vendor": "Red Hat" }, { "collectionURL": "https://packages.fedoraproject.org/", "defaultStatus": "affected", "packageName": "openvswitch", "product": "Fedora", "vendor": "Fedora" } ], "credits": [ { "lang": "en", "value": "This issue was discovered by Alex Katz (Red Hat) and Slawomir Kaplonski (Red Hat)." } ], "datePublic": "2023-09-26T00:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in Open vSwitch that allows ICMPv6 Neighbor Advertisement packets between virtual machines to bypass OpenFlow rules. This issue may allow a local attacker to create specially crafted packets with a modified or spoofed target IP address field that can redirect ICMPv6 traffic to arbitrary IP addresses." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Moderate" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-345", "description": "Insufficient Verification of Data Authenticity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-10-06T17:43:34.376Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-5366" }, { "name": "RHBZ#2006347", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2006347" }, { "url": "http://www.openwall.com/lists/oss-security/2024/02/08/4" }, { "url": "https://lists.debian.org/debian-lts-announce/2024/02/msg00004.html" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VYYUBF6OW2JG7VOFEOROHXGSJCTES3QO/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LFZADABUDOFI2KZIRQBYFZCIKH55RGY3/" } ], "timeline": [ { "lang": "en", "time": "2021-09-21T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-09-26T00:00:00+00:00", "value": "Made public." } ], "title": "Openvswitch don\u0027t match packets on nd_target field", "x_redhatCweChain": "CWE-345: Insufficient Verification of Data Authenticity" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-5366", "datePublished": "2023-10-06T17:43:34.376Z", "dateReserved": "2023-10-03T19:14:58.793Z", "dateUpdated": "2024-08-02T07:59:43.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10858
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | The Samba Team | samba |
Version: 4.6.16 Version: 4.7.9 Version: 4.8.4 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:46.959Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4271", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4271" }, { "name": "RHSA-2018:2613", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2613" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2018-10858.html" }, { "name": "USN-3738-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3738-1/" }, { "name": "RHSA-2018:2612", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2612" }, { "name": "105085", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105085" }, { "name": "1042002", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042002" }, { "name": "RHSA-2018:3056", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180814-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284" }, { "name": "GLSA-202003-52", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-52" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "samba", "vendor": "The Samba Team", "versions": [ { "status": "affected", "version": "4.6.16" }, { "status": "affected", "version": "4.7.9" }, { "status": "affected", "version": "4.8.4" } ] } ], "datePublic": "2018-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-25T18:06:05", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-4271", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4271" }, { "name": "RHSA-2018:2613", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2613" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.samba.org/samba/security/CVE-2018-10858.html" }, { "name": "USN-3738-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3738-1/" }, { "name": "RHSA-2018:2612", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2612" }, { "name": "105085", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105085" }, { "name": "1042002", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042002" }, { "name": "RHSA-2018:3056", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180814-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284" }, { "name": "GLSA-202003-52", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-52" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10858", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "samba", "version": { "version_data": [ { "version_value": "4.6.16" }, { "version_value": "4.7.9" }, { "version_value": "4.8.4" } ] } } ] }, "vendor_name": "The Samba Team" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A heap-buffer overflow was found in the way samba clients processed extra long filename in a directory listing. A malicious samba server could use this flaw to cause arbitrary code execution on a samba client. Samba versions before 4.6.16, 4.7.9 and 4.8.4 are vulnerable." } ] }, "impact": { "cvss": [ [ { "vectorString": "4.3/CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4271", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4271" }, { "name": "RHSA-2018:2613", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2613" }, { "name": "https://www.samba.org/samba/security/CVE-2018-10858.html", "refsource": "CONFIRM", "url": "https://www.samba.org/samba/security/CVE-2018-10858.html" }, { "name": "USN-3738-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3738-1/" }, { "name": "RHSA-2018:2612", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2612" }, { "name": "105085", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105085" }, { "name": "1042002", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042002" }, { "name": "RHSA-2018:3056", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3056" }, { "name": "https://security.netapp.com/advisory/ntap-20180814-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180814-0001/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10858" }, { "name": "RHSA-2018:3470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10284" }, { "name": "GLSA-202003-52", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-52" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10858", "datePublished": "2018-08-22T17:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:46.959Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3620
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0" }, { "tags": [ "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-3620", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-15T17:09:25.955830Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-15T17:13:51.591Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in Ansible Engine v2.9.27" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in Ansible Engine\u0027s ansible-connection module, where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-209", "description": "CWE-209 - Generation of Error Message Containing Sensitive Information", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-03-03T18:23:38", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975767" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ansible/ansible/blob/stable-2.9/changelogs/CHANGELOG-v2.9.rst#security-fixes" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ansible/ansible/commit/fe28767970c8ec62aabe493c46b53a5de1e5fac0" }, { "url": "https://lists.debian.org/debian-lts-announce/2023/12/msg00018.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3620", "datePublished": "2022-03-03T18:23:38", "dateReserved": "2021-06-24T00:00:00", "dateUpdated": "2024-10-15T17:13:51.591Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14287
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:12:43.383Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20191014 Sudo: CVE-2019-14287", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/14/1" }, { "name": "USN-4154-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4154-1/" }, { "name": "DSA-4543", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4543" }, { "name": "20191015 [SECURITY] [DSA 4543-1] sudo security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/21" }, { "name": "20191015 [slackware-security] sudo (SSA:2019-287-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Oct/20" }, { "name": "openSUSE-SU-2019:2316", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html" }, { "name": "FEDORA-2019-9cb221f2be", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.sudo.ws/alerts/minus_1_uid.html" }, { "name": "openSUSE-SU-2019:2333", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0003/" }, { "name": "[oss-security] 20191015 Re: Sudo: CVE-2019-14287", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/10/15/2" }, { "name": "[debian-lts-announce] 20191017 [SECURITY] [DLA 1964-1] sudo security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html" }, { "name": "FEDORA-2019-67998e9f7e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "RHSA-2019:3197", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3197" }, { "name": "RHSA-2019:3205", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3205" }, { "name": "RHSA-2019:3204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3204" }, { "name": "RHSA-2019:3209", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3209" }, { "name": "RHSA-2019:3219", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3219" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "FEDORA-2019-72755db9c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/" }, { "name": "RHSA-2019:3278", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3278" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287" }, { "name": "RHSA-2019:3694", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3694" }, { "name": "RHSA-2019:3755", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3755" }, { "name": "RHSA-2019:3754", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3754" }, { "name": "RHSA-2019:3895", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3895" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHBA-2019:3248", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "RHSA-2019:4191", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4191" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us" }, { "name": "RHSA-2020:0388", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0388" }, { "name": "GLSA-202003-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202003-12" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a \"sudo -u \\#$((0xffffffff))\" command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-14T23:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20191014 Sudo: CVE-2019-14287", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/14/1" }, { "name": "USN-4154-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4154-1/" }, { "name": "DSA-4543", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4543" }, { "name": "20191015 [SECURITY] [DSA 4543-1] sudo security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/21" }, { "name": "20191015 [slackware-security] sudo (SSA:2019-287-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Oct/20" }, { "name": "openSUSE-SU-2019:2316", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html" }, { "name": "FEDORA-2019-9cb221f2be", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.sudo.ws/alerts/minus_1_uid.html" }, { "name": "openSUSE-SU-2019:2333", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191017-0003/" }, { "name": "[oss-security] 20191015 Re: Sudo: CVE-2019-14287", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://www.openwall.com/lists/oss-security/2019/10/15/2" }, { "name": "[debian-lts-announce] 20191017 [SECURITY] [DLA 1964-1] sudo security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html" }, { "name": "FEDORA-2019-67998e9f7e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "RHSA-2019:3197", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3197" }, { "name": "RHSA-2019:3205", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3205" }, { "name": "RHSA-2019:3204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3204" }, { "name": "RHSA-2019:3209", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3209" }, { "name": "RHSA-2019:3219", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3219" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "FEDORA-2019-72755db9c7", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/" }, { "name": "RHSA-2019:3278", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3278" }, { "tags": [ "x_refsource_MISC" ], "url": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287" }, { "name": "RHSA-2019:3694", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3694" }, { "name": "RHSA-2019:3755", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3755" }, { "name": "RHSA-2019:3754", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3754" }, { "name": "RHSA-2019:3895", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3895" }, { "name": "RHSA-2019:3916", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHBA-2019:3248", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "name": "RHSA-2019:3941", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "RHSA-2019:4191", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4191" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us" }, { "name": "RHSA-2020:0388", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0388" }, { "name": "GLSA-202003-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202003-12" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2019-14287", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a \"sudo -u \\#$((0xffffffff))\" command." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20191014 Sudo: CVE-2019-14287", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/14/1" }, { "name": "USN-4154-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4154-1/" }, { "name": "DSA-4543", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4543" }, { "name": "20191015 [SECURITY] [DSA 4543-1] sudo security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/21" }, { "name": "20191015 [slackware-security] sudo (SSA:2019-287-01)", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Oct/20" }, { "name": "openSUSE-SU-2019:2316", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00042.html" }, { "name": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/154853/Slackware-Security-Advisory-sudo-Updates.html" }, { "name": "FEDORA-2019-9cb221f2be", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IP7SIOAVLSKJGMTIULX52VQUPTVSC43U/" }, { "name": "https://www.sudo.ws/alerts/minus_1_uid.html", "refsource": "CONFIRM", "url": "https://www.sudo.ws/alerts/minus_1_uid.html" }, { "name": "openSUSE-SU-2019:2333", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00047.html" }, { "name": "https://security.netapp.com/advisory/ntap-20191017-0003/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20191017-0003/" }, { "name": "[oss-security] 20191015 Re: Sudo: CVE-2019-14287", "refsource": "MLIST", "url": "https://www.openwall.com/lists/oss-security/2019/10/15/2" }, { "name": "[debian-lts-announce] 20191017 [SECURITY] [DLA 1964-1] sudo security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00022.html" }, { "name": "FEDORA-2019-67998e9f7e", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/TUVAOZBYUHZS56A5FQSCDVGXT7PW7FL2/" }, { "name": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K53746212?utm_source=f5support\u0026amp;utm_medium=RSS" }, { "name": "[oss-security] 20191023 Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "name": "RHSA-2019:3197", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3197" }, { "name": "RHSA-2019:3205", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3205" }, { "name": "RHSA-2019:3204", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3204" }, { "name": "RHSA-2019:3209", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3209" }, { "name": "RHSA-2019:3219", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3219" }, { "name": "[oss-security] 20191029 Re: Membership application for linux-distros - VMware", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "name": "FEDORA-2019-72755db9c7", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NPLAM57TPJQGKQMNG6RHFBLACD6K356N/" }, { "name": "RHSA-2019:3278", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3278" }, { "name": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287", "refsource": "MISC", "url": "https://resources.whitesourcesoftware.com/blog-whitesource/new-vulnerability-in-sudo-cve-2019-14287" }, { "name": "RHSA-2019:3694", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3694" }, { "name": "RHSA-2019:3755", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3755" }, { "name": "RHSA-2019:3754", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3754" }, { "name": "RHSA-2019:3895", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3895" }, { "name": "RHSA-2019:3916", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3916" }, { "name": "RHBA-2019:3248", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "name": "RHSA-2019:3941", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3941" }, { "name": "RHSA-2019:4191", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4191" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbns03976en_us" }, { "name": "RHSA-2020:0388", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2020:0388" }, { "name": "GLSA-202003-12", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202003-12" }, { "name": "[oss-security] 20210914 Re: Oracle Solaris membership in the distros list", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/09/14/2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2019-14287", "datePublished": "2019-10-17T17:03:28", "dateReserved": "2019-07-27T00:00:00", "dateUpdated": "2024-08-05T00:12:43.383Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-14660
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:3431 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:3432 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201904-06 | vendor-advisory, x_refsource_GENTOO | |
https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:38:12.616Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "glusterfs", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "affected versions through 4.1.4" }, { "status": "affected", "version": "affected versions through 3.1.2" } ] } ], "datePublic": "2018-11-01T00:00:00", "descriptions": [ { "lang": "en", "value": "A flaw was found in glusterfs server through versions 4.1.4 and 3.1.2 which allowed repeated usage of GF_META_LOCK_KEY xattr. A remote, authenticated attacker could use this flaw to create multiple locks for single inode by using setxattr repetitively resulting in memory exhaustion of glusterfs server node." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-400", "description": "CWE-400", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-02T02:06:31", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2018:3431", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3431" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14660" }, { "name": "RHSA-2018:3432", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3432" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "GLSA-201904-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201904-06" }, { "name": "[debian-lts-announce] 20211101 [SECURITY] [DLA 2806-1] glusterfs security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/11/msg00000.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-14660", "datePublished": "2018-11-01T14:00:00", "dateReserved": "2018-07-27T00:00:00", "dateUpdated": "2024-08-05T09:38:12.616Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-9907
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/94759 | vdb-entry, x_refsource_BID | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201701-49 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2016/12/08/3 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T03:07:31.326Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "94759", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/94759" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "[oss-security] 20161208 Re: CVE request Qemu: usb: redirector: memory leakage when destroying", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/3" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-12-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Quick Emulator (Qemu) built with the USB redirector usb-guest support is vulnerable to a memory leakage flaw. It could occur while destroying the USB redirector in \u0027usbredir_handle_destroy\u0027. A guest user/process could use this issue to leak host memory, resulting in DoS for a host." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "94759", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/94759" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201701-49", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201701-49" }, { "name": "[oss-security] 20161208 Re: CVE request Qemu: usb: redirector: memory leakage when destroying", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/12/08/3" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-9907", "datePublished": "2016-12-23T22:00:00", "dateReserved": "2016-12-08T00:00:00", "dateUpdated": "2024-08-06T03:07:31.326Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-15113
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/101933 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHEA-2017:3138 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113 | x_refsource_CONFIRM |
Vendor | Product | Version | |
---|---|---|---|
▼ | Red Hat | ovirt-engine |
Version: 4.1.7.6 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T19:50:15.567Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4" }, { "name": "101933", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/101933" }, { "name": "RHEA-2017:3138", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHEA-2017:3138" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "Red Hat", "versions": [ { "status": "affected", "version": "4.1.7.6" } ] } ], "datePublic": "2017-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-212", "description": "CWE-212", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-07-28T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git%3Ba=commitdiff%3Bh=f4a5d0cc772127dbfe40789e26c4633ceea07d14%3Bhp=e6e8704ac9eb115624ff66e2965877d8e63a45f4" }, { "name": "101933", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/101933" }, { "name": "RHEA-2017:3138", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHEA-2017:3138" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-15113", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_value": "4.1.7.6" } ] } } ] }, "vendor_name": "Red Hat" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ovirt-engine before version 4.1.7.6 with log level set to DEBUG includes passwords in the log file without masking. Only administrators can change the log level and only administrators can access the logs. This presents a risk when debug-level logs are shared with vendors or other parties to troubleshoot issues." } ] }, "impact": { "cvss": [ [ { "vectorString": "7.2/CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-212" } ] } ] }, "references": { "reference_data": [ { "name": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4", "refsource": "CONFIRM", "url": "https://gerrit.ovirt.org/gitweb?p=ovirt-engine.git;a=commitdiff;h=f4a5d0cc772127dbfe40789e26c4633ceea07d14;hp=e6e8704ac9eb115624ff66e2965877d8e63a45f4" }, { "name": "101933", "refsource": "BID", "url": "http://www.securityfocus.com/bid/101933" }, { "name": "RHEA-2017:3138", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHEA-2017:3138" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-15113" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-15113", "datePublished": "2018-07-27T16:00:00", "dateReserved": "2017-10-08T00:00:00", "dateUpdated": "2024-08-05T19:50:15.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-4911
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2023:5453 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2023:5454 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2023:5455 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2023:5476 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2024:0033 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/security/cve/CVE-2023-4911 | vdb-entry, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=2238352 | issue-tracking, x_refsource_REDHAT | |
https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt | ||
https://www.qualys.com/cve-2023-4911/ |
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ |
Version: 2.34 < 2.39 |
||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T07:44:52.050Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/174986/glibc-ld.so-Local-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176288/Glibc-Tunables-Privilege-Escalation.html" }, { "tags": [ "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2023/Oct/11" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/03/2" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/03/3" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/05/1" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/13/11" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/14/3" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/14/5" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2023/10/14/6" }, { "name": "RHSA-2023:5453", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5453" }, { "name": "RHSA-2023:5454", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5454" }, { "name": "RHSA-2023:5455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5455" }, { "name": "RHSA-2023:5476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2023:5476" }, { "name": "RHSA-2024:0033", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2024:0033" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4911" }, { "name": "RHBZ#2238352", "tags": [ "issue-tracking", "x_refsource_REDHAT", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238352" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4DBUQRRPB47TC3NJOUIBVWUGFHBJAFDL/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DFG4P76UHHZEWQ26FWBXG76N2QLKKPZA/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NDAQWHTSVOCOZ5K6KPIWKRT3JX4RTZUR/" }, { "tags": [ "x_transferred" ], "url": "https://security.gentoo.org/glsa/202310-03" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20231013-0006/" }, { "tags": [ "x_transferred" ], "url": "https://www.debian.org/security/2023/dsa-5514" }, { "tags": [ "x_transferred" ], "url": "https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt" }, { "tags": [ "x_transferred" ], "url": "https://www.qualys.com/cve-2023-4911/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "collectionURL": "https://sourceware.org/git/glibc.git", "defaultStatus": "unaffected", "packageName": "glibc", "versions": [ { "lessThan": "2.39", "status": "affected", "version": "2.34", "versionType": "custom" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:8::appstream" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.28-225.el8_8.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:8::appstream" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.28-225.el8_8.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 8.6 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.28-189.6.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.34-60.el9_2.7", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 9", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.34-60.el9_2.7", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/o:redhat:rhel_eus:9.0::baseos" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 9.0 Extended Update Support", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.34-28.el9_0.4", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/o:redhat:rhel_eus:8.6::baseos" ], "defaultStatus": "affected", "packageName": "glibc", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:2.28-189.6.el8_6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ], "defaultStatus": "affected", "packageName": "redhat-release-virtualization-host", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.5.3-10.el8ev", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ], "defaultStatus": "affected", "packageName": "redhat-virtualization-host", "product": "Red Hat Virtualization 4 for Red Hat Enterprise Linux 8", "vendor": "Red Hat", "versions": [ { "lessThan": "*", "status": "unaffected", "version": "0:4.5.3-202312060823_8.6", "versionType": "rpm" } ] }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:6" ], "defaultStatus": "unaffected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 6", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "compat-glibc", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" }, { "collectionURL": "https://access.redhat.com/downloads/content/package-browser/", "cpes": [ "cpe:/o:redhat:enterprise_linux:7" ], "defaultStatus": "unaffected", "packageName": "glibc", "product": "Red Hat Enterprise Linux 7", "vendor": "Red Hat" } ], "credits": [ { "lang": "en", "value": "Red Hat would like to thank Qualys Research Labs for reporting this issue." } ], "datePublic": "2023-10-03T17:00:00+00:00", "descriptions": [ { "lang": "en", "value": "A buffer overflow was discovered in the GNU C Library\u0027s dynamic loader ld.so while processing the GLIBC_TUNABLES environment variable. This issue could allow a local attacker to use maliciously crafted GLIBC_TUNABLES environment variables when launching binaries with SUID permission to execute code with elevated privileges." } ], "metrics": [ { "other": { "content": { "namespace": "https://access.redhat.com/security/updates/classification/", "value": "Important" }, "type": "Red Hat severity rating" } }, { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS" } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "Heap-based Buffer Overflow", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-23T01:12:42.567Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2023:5453", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5453" }, { "name": "RHSA-2023:5454", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5454" }, { "name": "RHSA-2023:5455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5455" }, { "name": "RHSA-2023:5476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2023:5476" }, { "name": "RHSA-2024:0033", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2024:0033" }, { "tags": [ "vdb-entry", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/security/cve/CVE-2023-4911" }, { "name": "RHBZ#2238352", "tags": [ "issue-tracking", "x_refsource_REDHAT" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2238352" }, { "url": "https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt" }, { "url": "https://www.qualys.com/cve-2023-4911/" } ], "timeline": [ { "lang": "en", "time": "2023-09-04T00:00:00+00:00", "value": "Reported to Red Hat." }, { "lang": "en", "time": "2023-10-03T17:00:00+00:00", "value": "Made public." } ], "title": "Glibc: buffer overflow in ld.so leading to privilege escalation", "workarounds": [ { "lang": "en", "value": "For customers who cannot update immediately and do not have Secure Boot feature enabled, the issue can be mitigated using the provided SystemTap script with the following steps. When enabled, any setuid program invoked with GLIBC_TUNABLES in the environment will be terminated immediately. To invoke the setuid program, users will then have to unset or clear the GLIBC_TUNABLES envvar, e.g. `GLIBC_TUNABLES= sudo` . \n\nNote that these mitigation steps will need to be repeated if the system is rebooted.\n\n1) Install required systemtap packages and dependencies as per - https://access.redhat.com/solutions/5441\n\n\n2) Create the following systemtap script, and name it stap_block_suid_tunables.stp:\n ~~~\nfunction has_tunable_string:long()\n{\n name = \"GLIBC_TUNABLES\"\n\n mm = @task(task_current())-\u003emm;\n if (mm)\n {\n env_start = @mm(mm)-\u003eenv_start;\n env_end = @mm(mm)-\u003eenv_end;\n\n if (env_start != 0 \u0026\u0026 env_end != 0)\n while (env_end \u003e env_start)\n {\n cur = user_string(env_start, \"\");\n env_name = tokenize(cur, \"=\");\n \n if (env_name == name \u0026\u0026 tokenize(\"\", \"\") != \"\")\n return 1;\n env_start += strlen (cur) + 1\n }\n }\n\n return 0;\n}\n\nprobe process(\"/lib*/ld*.so*\").function(\"__tunables_init\")\n{\n atsecure = 0;\n /* Skip processing if we can\u0027t read __libc_enable_secure, e.g. core dump\n handler (systemd-cgroups-agent and systemd-coredump). */\n try { atsecure = @var(\"__libc_enable_secure\"); }\n catch { printk (4, sprintf (\"CVE-2023-4911: Skipped check: %s (%d)\", execname(), pid())); }\n if (atsecure \u0026\u0026 has_tunable_string ())\n raise (9);\n}\n~~~\n\n3) Load the systemtap module into the running kernel:\n ~~~\n stap -g -F -m stap_block_suid_tunables stap_block_suid_tunables.stp\n ~~~\n\n4) Ensure the module is loaded:\n ~~~\n lsmod | grep -i stap_block_suid_tunables\nstap_block_suid_tunables 249856 0\n~~~\n\n5) Once the glibc package is updated to the version containing the fix, the systemtap generated kernel module can be removed by running:\n ~~~\n rmmod stap_block_suid_tunables\n ~~~\n\nIf Secure Boot is enabled on a system, the SystemTap module must be signed. An external compiling server can be used to sign the generated kernel module with a key enrolled into the kernel\u0027s keyring or starting with SystemTap 4.7 you can sign a module without a compile server. See further information here - https://www.redhat.com/sysadmin/secure-boot-systemtap" } ], "x_redhatCweChain": "CWE-122: Heap-based Buffer Overflow" } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2023-4911", "datePublished": "2023-10-03T17:25:08.434Z", "dateReserved": "2023-09-12T13:10:32.495Z", "dateUpdated": "2024-11-23T01:12:42.567Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-7169
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:40:19.217Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "name": "HPSBMU03165", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "HPSBHF03119", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "openSUSE-SU-2014:1229", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "61188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61188" }, { "name": "JVN#55667175", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61676" }, { "name": "openSUSE-SU-2014:1254", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60433" }, { "name": "HPSBMU03143", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "name": "RHSA-2014:1306", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html" }, { "name": "HPSBST03155", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61715" }, { "name": "USN-2363-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2363-2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61654" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "RHSA-2014:1312", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "USN-2363-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2363-1" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61703" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61065" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html" }, { "name": "HPSBST03129", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.novell.com/security/cve/CVE-2014-7169.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "JVNDB-2014-000126", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "61641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61641" }, { "name": "SUSE-SU-2014:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/node/1200223" }, { "name": "SUSE-SU-2014:1287", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "61619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61619" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "HPSBMU03220", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60325" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60024" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "name": "61622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61622" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62343" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0393.html" }, { "name": "61565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61565" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61485" }, { "name": "openSUSE-SU-2014:1242", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "name": "61618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61618" }, { "name": "60947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60947" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "name": "61479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61479" }, { "name": "60063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60063" }, { "name": "60034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61643" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61503" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "HPSBGN03117", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "HPSBHF03145", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61780" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX200223" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61291" }, { "name": "HPSBHF03125", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "name": "RHSA-2014:1311", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html" }, { "name": "61128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61128" }, { "name": "DSA-3035", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3035" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61633" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "SUSE-SU-2014:1259", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "name": "61328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61328" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "61129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61700" }, { "name": "61626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61626" }, { "name": "61603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-09-24T00:00:00", "descriptions": [ { "lang": "en", "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T16:41:42", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "name": "HPSBMU03165", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "HPSBHF03119", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "openSUSE-SU-2014:1229", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "61188", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61188" }, { "name": "JVN#55667175", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61676" }, { "name": "openSUSE-SU-2014:1254", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60433" }, { "name": "HPSBMU03143", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "name": "RHSA-2014:1306", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html" }, { "name": "HPSBST03155", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61715" }, { "name": "USN-2363-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2363-2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61654" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "RHSA-2014:1312", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "USN-2363-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2363-1" }, { "name": "SSRT101868", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61703" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61065" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html" }, { "name": "HPSBST03129", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.novell.com/security/cve/CVE-2014-7169.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "JVNDB-2014-000126", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "61641", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61641" }, { "name": "SUSE-SU-2014:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/node/1200223" }, { "name": "SUSE-SU-2014:1287", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "61619", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61619" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "HPSBMU03220", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60325" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60024" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/34879/" }, { "name": "61622", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61622" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62343" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0393.html" }, { "name": "61565", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61565" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61485" }, { "name": "openSUSE-SU-2014:1242", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "name": "61618", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61618" }, { "name": "60947", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60947" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "name": "61479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61479" }, { "name": "60063", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60063" }, { "name": "60034", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61643" }, { "tags": [ "x_refsource_MISC" ], "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61503" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "HPSBGN03117", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "HPSBHF03145", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61780" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX200223" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61291" }, { "name": "HPSBHF03125", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "SSRT101739", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "name": "RHSA-2014:1311", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html" }, { "name": "61128", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61128" }, { "name": "DSA-3035", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3035" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61633" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "SUSE-SU-2014:1259", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "name": "61328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61328" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "61129", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61700" }, { "name": "61626", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61626" }, { "name": "61603", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2014-7169", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "GNU Bash through 4.3 bash43-025 processes trailing strings after certain malformed function definitions in the values of environment variables, which allows remote attackers to write to files or possibly have unknown other impact via a crafted environment, as demonstrated by vectors involving the ForceCommand feature in OpenSSH sshd, the mod_cgi and mod_cgid modules in the Apache HTTP Server, scripts executed by unspecified DHCP clients, and other situations in which setting the environment occurs across a privilege boundary from Bash execution. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-6271." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128517/VMware-Security-Advisory-2014-0010.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004897" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685749" }, { "name": "[oss-security] 20140924 Re: CVE-2014-6271: remote code execution through bash", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2014/09/24/32" }, { "name": "HPSBMU03165", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577137423233\u0026w=2" }, { "name": "HPSBHF03119", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141216668515282\u0026w=2" }, { "name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts", "refsource": "CONFIRM", "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=\u0026solutionid=sk102673\u0026src=securityAlerts" }, { "name": "HPSBST03131", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383138121313\u0026w=2" }, { "name": "SSRT101819", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "20141001 NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/533593/100/0/threaded" }, { "name": "HPSBMU03245", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "openSUSE-SU-2014:1229", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00038.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686084" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686479" }, { "name": "61188", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61188" }, { "name": "JVN#55667175", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN55667175/index.html" }, { "name": "61676", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61676" }, { "name": "openSUSE-SU-2014:1254", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00044.html" }, { "name": "60433", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60433" }, { "name": "HPSBMU03143", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383026420882\u0026w=2" }, { "name": "HPSBMU03182", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141585637922673\u0026w=2" }, { "name": "RHSA-2014:1306", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1306.html" }, { "name": "HPSBST03155", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141576728022234\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685541" }, { "name": "61715", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61715" }, { "name": "USN-2363-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2363-2" }, { "name": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bashcve-2014-7169-2317675.html" }, { "name": "61816", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61816" }, { "name": "openSUSE-SU-2014:1310", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00025.html" }, { "name": "61442", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61442" }, { "name": "HPSBMU03246", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358078406056\u0026w=2" }, { "name": "HPSBST03195", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142805027510172\u0026w=2" }, { "name": "61283", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61283" }, { "name": "SSRT101711", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10085" }, { "name": "openSUSE-SU-2014:1308", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00023.html" }, { "name": "61654", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61654" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015701", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015701" }, { "name": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315", "refsource": "CONFIRM", "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5096315" }, { "name": "62312", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62312" }, { "name": "59272", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59272" }, { "name": "HPSBST03122", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141319209015420\u0026w=2" }, { "name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html", "refsource": "CONFIRM", "url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15629.html" }, { "name": "HPSBMU03217", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "RHSA-2014:1312", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1312.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685604" }, { "name": "USN-2363-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2363-1" }, { "name": "SSRT101868", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61703", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61703" }, { "name": "http://support.apple.com/kb/HT6495", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT6495" }, { "name": "VU#252743", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/252743" }, { "name": "61065", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61065" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-3075.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-3075.html" }, { "name": "HPSBST03129", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383196021590\u0026w=2" }, { "name": "HPSBMU03144", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383081521087\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686445" }, { "name": "http://support.novell.com/security/cve/CVE-2014-7169.html", "refsource": "CONFIRM", "url": "http://support.novell.com/security/cve/CVE-2014-7169.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686131" }, { "name": "JVNDB-2014-000126", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000126" }, { "name": "SSRT101827", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141879528318582\u0026w=2" }, { "name": "TA14-268A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA14-268A" }, { "name": "61641", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61641" }, { "name": "SUSE-SU-2014:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00042.html" }, { "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648", "refsource": "CONFIRM", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10648" }, { "name": "https://access.redhat.com/node/1200223", "refsource": "CONFIRM", "url": "https://access.redhat.com/node/1200223" }, { "name": "SUSE-SU-2014:1287", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00004.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004898" }, { "name": "APPLE-SA-2014-10-16-1", "refsource": "APPLE", "url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685914" }, { "name": "20141001 FW: NEW VMSA-2014-0010 - VMware product updates address critical Bash security vulnerabilities", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2014/Oct/0" }, { "name": "MDVSA-2015:164", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:164" }, { "name": "61619", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61619" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-3078.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-3078.html" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04497075" }, { "name": "HPSBMU03220", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721162228379\u0026w=2" }, { "name": "60325", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60325" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "60024", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60024" }, { "name": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/128567/CA-Technologies-GNU-Bash-Shellshock.html" }, { "name": "34879", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/34879/" }, { "name": "61622", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61622" }, { "name": "https://access.redhat.com/articles/1200223", "refsource": "CONFIRM", "url": "https://access.redhat.com/articles/1200223" }, { "name": "62343", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62343" }, { "name": "http://advisories.mageia.org/MGASA-2014-0393.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0393.html" }, { "name": "61565", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61565" }, { "name": "https://www.suse.com/support/shellshock/", "refsource": "CONFIRM", "url": "https://www.suse.com/support/shellshock/" }, { "name": "HPSBST03157", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141450491804793\u0026w=2" }, { "name": "61313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61313" }, { "name": "SSRT101742", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142358026505815\u0026w=2" }, { "name": "61873", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61873" }, { "name": "61485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61485" }, { "name": "openSUSE-SU-2014:1242", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00041.html" }, { "name": "61618", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61618" }, { "name": "60947", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60947" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-c04518183" }, { "name": "https://support.apple.com/kb/HT6535", "refsource": "CONFIRM", "url": "https://support.apple.com/kb/HT6535" }, { "name": "HPSBST03154", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577297623641\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021272" }, { "name": "HPSBGN03142", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383244821813\u0026w=2" }, { "name": "61312", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61312" }, { "name": "60193", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60193" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2014-0010.html" }, { "name": "61479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61479" }, { "name": "60063", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60063" }, { "name": "60034", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60034" }, { "name": "HPSBMU03133", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141330425327438\u0026w=2" }, { "name": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html", "refsource": "MISC", "url": "http://lcamtuf.blogspot.com/2014/09/quick-notes-about-bash-bug-its-impact.html" }, { "name": "59907", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59907" }, { "name": "58200", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58200" }, { "name": "HPSBST03181", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141577241923505\u0026w=2" }, { "name": "61643", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61643" }, { "name": "http://twitter.com/taviso/statuses/514887394294652929", "refsource": "MISC", "url": "http://twitter.com/taviso/statuses/514887394294652929" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015721", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015721" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21687079" }, { "name": "61503", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61503" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686246" }, { "name": "RHSA-2014:1354", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1354.html" }, { "name": "HPSBGN03117", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141216207813411\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004915" }, { "name": "HPSBHF03145", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383465822787\u0026w=2" }, { "name": "http://www.qnap.com/i/en/support/con_show.php?cid=61", "refsource": "CONFIRM", "url": "http://www.qnap.com/i/en/support/con_show.php?cid=61" }, { "name": "HPSBST03148", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141694386919794\u0026w=2" }, { "name": "61552", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61552" }, { "name": "61780", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61780" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021279" }, { "name": "https://support.citrix.com/article/CTX200223", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX200223" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-3077.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-3077.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686447" }, { "name": "62228", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62228" }, { "name": "HPSBGN03138", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141330468527613\u0026w=2" }, { "name": "61855", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61855" }, { "name": "HPSBHF03124", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141235957116749\u0026w=2" }, { "name": "60044", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60044" }, { "name": "61291", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61291" }, { "name": "HPSBHF03125", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141345648114150\u0026w=2" }, { "name": "59737", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59737" }, { "name": "61287", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61287" }, { "name": "HPSBHF03146", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383353622268\u0026w=2" }, { "name": "HPSBGN03233", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "SSRT101739", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142118135300698\u0026w=2" }, { "name": "61711", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61711" }, { "name": "HPSBOV03228", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142113462216480\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1021361" }, { "name": "HPSBGN03141", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=141383304022067\u0026w=2" }, { "name": "RHSA-2014:1311", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-1311.html" }, { "name": "61128", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61128" }, { "name": "DSA-3035", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3035" }, { "name": "https://support.citrix.com/article/CTX200217", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX200217" }, { "name": "61471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61471" }, { "name": "60055", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60055" }, { "name": "20140926 GNU Bash Environmental Variable Command Injection Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140926-bash" }, { "name": "61550", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61550" }, { "name": "61633", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61633" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686494" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-1306.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-1306.html" }, { "name": "https://kb.bluecoat.com/index?page=content\u0026id=SA82", "refsource": "CONFIRM", "url": "https://kb.bluecoat.com/index?page=content\u0026id=SA82" }, { "name": "SUSE-SU-2014:1259", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00048.html" }, { "name": "61328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61328" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685733" }, { "name": "61129", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61129" }, { "name": "61700", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61700" }, { "name": "61626", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61626" }, { "name": "61603", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61603" }, { "name": "61857", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61857" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004879" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1008-security-advisory-0006" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2014-7169", "datePublished": "2014-09-25T01:00:00", "dateReserved": "2014-09-24T00:00:00", "dateUpdated": "2024-08-06T12:40:19.217Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-14816
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T00:26:39.113Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "name": "FEDORA-2019-4c91a2f76e", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/" }, { "name": "FEDORA-2019-97380355ae", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "name": "openSUSE-SU-2019:2173", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "name": "openSUSE-SU-2019:2181", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4157-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4157-1/" }, { "name": "USN-4162-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4162-1/" }, { "name": "USN-4157-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4157-2/" }, { "name": "USN-4163-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4163-1/" }, { "name": "USN-4163-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4163-2/" }, { "name": "USN-4162-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4162-2/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "name": "RHSA-2020:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "name": "RHSA-2020:0374", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0374" }, { "name": "RHSA-2020:0375", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0375" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "name": "RHSA-2020:0653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0653" }, { "name": "RHSA-2020:0661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0661" }, { "name": "RHSA-2020:0664", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "Linux", "versions": [ { "status": "affected", "version": "all versions up to, excluding 5.3" } ] } ], "descriptions": [ { "lang": "en", "value": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-122", "description": "CWE-122", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T18:06:10", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20190828 Linux kernel: three heap overflow in the marvell wifi driver", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "name": "FEDORA-2019-4c91a2f76e", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/T4JZ6AEUKFWBHQAROGMQARJ274PQP2QP/" }, { "name": "FEDORA-2019-97380355ae", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O3RUDQJXRJQVGHCGR4YZWTQ3ECBI7TXH/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14816" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "name": "openSUSE-SU-2019:2173", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "name": "openSUSE-SU-2019:2181", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "name": "[debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "name": "USN-4157-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4157-1/" }, { "name": "USN-4162-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4162-1/" }, { "name": "USN-4157-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4157-2/" }, { "name": "USN-4163-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4163-1/" }, { "name": "USN-4163-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4163-2/" }, { "name": "USN-4162-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4162-2/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "name": "20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Nov/11" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html" }, { "name": "RHSA-2020:0174", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0174" }, { "name": "RHSA-2020:0204", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0204" }, { "name": "RHSA-2020:0328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0328" }, { "name": "RHSA-2020:0339", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0339" }, { "name": "RHSA-2020:0374", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0374" }, { "name": "RHSA-2020:0375", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0375" }, { "name": "[debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "name": "RHSA-2020:0653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0653" }, { "name": "RHSA-2020:0661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0661" }, { "name": "RHSA-2020:0664", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2020:0664" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-14816", "datePublished": "2019-09-20T18:25:15", "dateReserved": "2019-08-10T00:00:00", "dateUpdated": "2024-08-05T00:26:39.113Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0144
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:05:38.961Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.vulnerabilitycenter.com/#%21vul=44767" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "QEMU before 2.0.0 block drivers for CLOOP, QCOW2 version 2 and various other image formats are vulnerable to potential memory corruptions, integer/buffer overflows or crash caused by missing input validations which could allow a remote user to execute arbitrary code on the host with the privileges of the QEMU process." } ], "problemTypes": [ { "descriptions": [ { "description": "Buffer Overflow", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-29T16:38:02", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=24342f2cae47d03911e346fe1e520b00dc2818e0" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=2d51c32c4b511db8bb9e58208f1e2c25e4c06c85" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=5dab2faddc8eaa1fb1abdbe2f502001fc13a1b21" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=63fa06dc978f3669dbfd9443b33cde9e2a7f4b41" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=6d4b9e55fc625514a38d27cff4b9933f617fa7dc" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7b103b36d6ef3b11827c203d3a793bf7da50ecd6" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=97f1c45c6f456572e5b504b8614e4a69e23b8e3a" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=a1b3955c9415b1e767c130a2f59fee6aa28e575b" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=ce48f2f441ca98885267af6fd636a7cb804ee646" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=d65f97a82c4ed48374a764c769d4ba1ea9724e97" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=f56b9bc3ae20fc93815b34aa022be919941406ce" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1079240" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0420.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0421.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.vulnerabilitycenter.com/#%21vul=44767" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-0144", "datePublished": "2020-02-11T02:13:14", "dateReserved": "2013-12-03T00:00:00", "dateUpdated": "2024-08-06T09:05:38.961Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-0435
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:25:40.398Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220602-0001/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.17-rc4" } ] } ], "descriptions": [ { "lang": "en", "value": "A stack overflow flaw was found in the Linux kernel\u0027s TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 allowed. This flaw allows a remote user to crash the system or possibly escalate their privileges if they have access to the TIPC network." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2048738" }, { "url": "https://www.openwall.com/lists/oss-security/2022/02/10/1" }, { "url": "https://security.netapp.com/advisory/ntap-20220602-0001/" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-0435", "datePublished": "2022-03-25T00:00:00", "dateReserved": "2022-01-31T00:00:00", "dateUpdated": "2024-08-02T23:25:40.398Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8909
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.openwall.com/lists/oss-security/2016/10/24/4 | mailing-list, x_refsource_MLIST | |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2016/10/24/1 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/93842 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:35:02.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/4" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/1" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "[qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "93842", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93842" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The intel_hda_xfer function in hw/audio/intel-hda.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via an entry with the same value for buffer length and pointer position." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20161024 Re: CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/4" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161024 CVE request Qemu: audio: intel-hda: infinite loop in processing dma buffer stream", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/24/1" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "[qemu-devel] 20161020 [PATCH] audio: intel-hda: check stream entry count during transfer", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg04682.html" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "93842", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93842" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8909", "datePublished": "2016-11-04T21:00:00", "dateReserved": "2016-10-24T00:00:00", "dateUpdated": "2024-08-06T02:35:02.281Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-10664
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T17:41:55.608Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-3920", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2017/dsa-3920" }, { "name": "RHSA-2017:2445", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2445" }, { "name": "RHSA-2017:3473", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "name": "99513", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/99513" }, { "name": "[qemu-devel] 20170611 [PATCH] qemu-nbd: Ignore SIGPIPE", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" }, { "name": "RHSA-2017:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "name": "RHSA-2017:3472", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "name": "RHSA-2017:3474", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "name": "[oss-security] 20170629 CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/06/29/1" }, { "name": "RHSA-2017:3471", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, { "name": "RHSA-2017:3466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2390", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2390" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-06-11T00:00:00", "descriptions": [ { "lang": "en", "value": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-3920", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2017/dsa-3920" }, { "name": "RHSA-2017:2445", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2445" }, { "name": "RHSA-2017:3473", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "name": "99513", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/99513" }, { "name": "[qemu-devel] 20170611 [PATCH] qemu-nbd: Ignore SIGPIPE", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" }, { "name": "RHSA-2017:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "name": "RHSA-2017:3472", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "name": "RHSA-2017:3474", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "name": "[oss-security] 20170629 CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/06/29/1" }, { "name": "RHSA-2017:3471", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, { "name": "RHSA-2017:3466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2390", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2390" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-10664", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "qemu-nbd in QEMU (aka Quick Emulator) does not ignore SIGPIPE, which allows remote attackers to cause a denial of service (daemon crash) by disconnecting during a server-to-client reply attempt." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-3920", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2017/dsa-3920" }, { "name": "RHSA-2017:2445", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2445" }, { "name": "RHSA-2017:3473", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3473" }, { "name": "99513", "refsource": "BID", "url": "http://www.securityfocus.com/bid/99513" }, { "name": "[qemu-devel] 20170611 [PATCH] qemu-nbd: Ignore SIGPIPE", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2017-06/msg02693.html" }, { "name": "RHSA-2017:3470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3470" }, { "name": "RHSA-2017:3472", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3472" }, { "name": "RHSA-2017:3474", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3474" }, { "name": "[oss-security] 20170629 CVE-2017-10664 Qemu: qemu-nbd: server breaks with SIGPIPE upon client abort", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/06/29/1" }, { "name": "RHSA-2017:3471", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3471" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1466190" }, { "name": "RHSA-2017:3466", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:3466" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2390", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2390" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-10664", "datePublished": "2017-08-02T19:00:00", "dateReserved": "2017-06-28T00:00:00", "dateUpdated": "2024-08-05T17:41:55.608Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-0207
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2033697 | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=2039248 | x_refsource_MISC | |
https://gerrit.ovirt.org/c/vdsm/+/118025 | x_refsource_MISC | |
https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8 | x_refsource_MISC | |
https://access.redhat.com/security/cve/CVE-2022-0207 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:18:42.543Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033697" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039248" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gerrit.ovirt.org/c/vdsm/+/118025" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0207" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "vdsm", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Fixed in v4.50.0.4" } ] } ], "descriptions": [ { "lang": "en", "value": "A race condition was found in vdsm. Functionality to obfuscate sensitive values in log files that may lead to values being stored in clear text." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-362", "description": "CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-26T17:25:47", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2033697" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2039248" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gerrit.ovirt.org/c/vdsm/+/118025" }, { "tags": [ "x_refsource_MISC" ], "url": "https://gerrit.ovirt.org/gitweb?p=vdsm.git%3Ba=commit%3Bh=53b0036fc72d3b8877d4e7f047d705e5a4c722e8" }, { "tags": [ "x_refsource_MISC" ], "url": "https://access.redhat.com/security/cve/CVE-2022-0207" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-0207", "datePublished": "2022-08-26T17:25:47", "dateReserved": "2022-01-12T00:00:00", "dateUpdated": "2024-08-02T23:18:42.543Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3621
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://sssd.io/release-notes/sssd-2.6.0.html" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "name": "[debian-lts-announce] 20230529 [SECURITY] [DLA 3436-1] sssd security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "sssd", "vendor": "n/a", "versions": [ { "status": "affected", "version": "sssd 2.6.0" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-77", "description": "CWE-77", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-05-29T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://sssd.io/release-notes/sssd-2.6.0.html" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "name": "[debian-lts-announce] 20230529 [SECURITY] [DLA 3436-1] sssd security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/05/msg00028.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3621", "datePublished": "2021-12-23T00:00:00", "dateReserved": "2021-06-24T00:00:00", "dateUpdated": "2024-08-03T17:01:07.617Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2132
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=2099475 | x_refsource_MISC | |
https://bugs.dpdk.org/show_bug.cgi?id=1031 | x_refsource_MISC | |
https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.195Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.dpdk.org/show_bug.cgi?id=1031" }, { "name": "[debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "dpdk", "vendor": "n/a", "versions": [ { "status": "affected", "version": "dpdk 21.11, dpdk 20.11, dpdk 19.11" } ] } ], "descriptions": [ { "lang": "en", "value": "A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-791", "description": "CWE-791-\u003eCWE-183-\u003eCWE-641-\u003eCWE-770", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-02T06:06:28", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.dpdk.org/show_bug.cgi?id=1031" }, { "name": "[debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2022-2132", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "dpdk", "version": { "version_data": [ { "version_value": "dpdk 21.11, dpdk 20.11, dpdk 19.11" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A permissive list of allowed inputs flaw was found in DPDK. This issue allows a remote attacker to cause a denial of service triggered by sending a crafted Vhost header to DPDK." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-791-\u003eCWE-183-\u003eCWE-641-\u003eCWE-770" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099475" }, { "name": "https://bugs.dpdk.org/show_bug.cgi?id=1031", "refsource": "MISC", "url": "https://bugs.dpdk.org/show_bug.cgi?id=1031" }, { "name": "[debian-lts-announce] 20220902 [SECURITY] [DLA 3092-1] dpdk security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/09/msg00000.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2132", "datePublished": "2022-08-31T15:32:58", "dateReserved": "2022-06-20T00:00:00", "dateUpdated": "2024-08-03T00:24:44.195Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0235
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:03:10.392Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "72325", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/72325" }, { "name": "HPSBGN03247", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "name": "62883", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62883" }, { "name": "62691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62691" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205375" }, { "name": "HPSBGN03285", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "name": "20150127 GHOST gethostbyname() heap overflow in glibc (CVE-2015-0235)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "62698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62698" }, { "name": "62640", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62640" }, { "name": "1032909", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032909" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" }, { "name": "62688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62688" }, { "name": "62865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62865" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "name": "HPSBHF03289", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "62812", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62812" }, { "name": "62879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62879" }, { "name": "HPSBGN03270", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0090.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "62871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62871" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "62690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62690" }, { "name": "62692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62692" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.apple.com/HT205267" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "62681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62681" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671" }, { "name": "SSRT101937", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "name": "SSRT101953", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "62667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62667" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668" }, { "name": "MDVSA-2015:039", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "name": "62517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62517" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT204942" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "name": "62680", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62680" }, { "name": "62813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62813" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html" }, { "name": "GLSA-201503-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201503-04" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "20150128 GNU glibc gethostbyname Function Buffer Overflow Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/91787" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html" }, { "name": "RHSA-2015:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "20150311 OpenSSL v1.0.2 for Linux affected by CVE-2015-0235", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "name": "62715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62715" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "name": "20150127 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "name": "HPSBMU03330", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "name": "20150128 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/Jan/111" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "name": "62870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62870" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0092.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "name": "DSA-3142", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3142" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "name": "62816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62816" }, { "name": "62758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62758" }, { "name": "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/18" }, { "name": "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/14" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "name": "20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2021/Sep/0" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "name": "20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2022/Jun/36" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-06-20T18:06:40", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "72325", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/72325" }, { "name": "HPSBGN03247", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "name": "62883", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62883" }, { "name": "62691", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62691" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "APPLE-SA-2015-10-21-4", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205375" }, { "name": "HPSBGN03285", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "name": "20150127 GHOST gethostbyname() heap overflow in glibc (CVE-2015-0235)", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "62698", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62698" }, { "name": "62640", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62640" }, { "name": "1032909", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032909" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf" }, { "name": "APPLE-SA-2015-09-30-3", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" }, { "name": "62688", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62688" }, { "name": "62865", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62865" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "name": "HPSBHF03289", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "APPLE-SA-2015-06-30-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "62812", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62812" }, { "name": "62879", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62879" }, { "name": "HPSBGN03270", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0090.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "62871", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62871" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "62690", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62690" }, { "name": "62692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62692" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.apple.com/HT205267" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "62681", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62681" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671" }, { "name": "SSRT101937", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "name": "SSRT101953", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "62667", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62667" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668" }, { "name": "MDVSA-2015:039", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "name": "62517", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62517" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT204942" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "name": "62680", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62680" }, { "name": "62813", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62813" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html" }, { "name": "GLSA-201503-04", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201503-04" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "20150128 GNU glibc gethostbyname Function Buffer Overflow Vulnerability", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost" }, { "name": "91787", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/91787" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html" }, { "name": "RHSA-2015:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "20150311 OpenSSL v1.0.2 for Linux affected by CVE-2015-0235", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "name": "62715", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62715" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "name": "20150127 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "name": "HPSBMU03330", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "name": "20150128 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/Jan/111" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "name": "62870", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62870" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2015-0092.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "name": "DSA-3142", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3142" }, { "tags": [ "x_refsource_MISC" ], "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "name": "62816", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62816" }, { "name": "62758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62758" }, { "name": "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2019/Jun/18" }, { "name": "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/14" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "name": "20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2021/Sep/0" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "name": "20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2022/Jun/36" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-0235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "72325", "refsource": "BID", "url": "http://www.securityfocus.com/bid/72325" }, { "name": "HPSBGN03247", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "name": "62883", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62883" }, { "name": "62691", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62691" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "APPLE-SA-2015-10-21-4", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html" }, { "name": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130974/Exim-GHOST-glibc-gethostbyname-Buffer-Overflow.html" }, { "name": "https://support.apple.com/HT205375", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205375" }, { "name": "HPSBGN03285", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "name": "20150127 GHOST gethostbyname() heap overflow in glibc (CVE-2015-0235)", "refsource": "BUGTRAQ", "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "name": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0", "refsource": "CONFIRM", "url": "http://www.websense.com/support/article/kbarticle/Vulnerabilities-resolved-in-TRITON-APX-Version-8-0" }, { "name": "62698", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62698" }, { "name": "62640", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62640" }, { "name": "1032909", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032909" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "name": "https://bto.bluecoat.com/security-advisory/sa90", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "name": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf", "refsource": "CONFIRM", "url": "http://www.idirect.net/Partners/~/media/Files/CVE/iDirect-Posted-Common-Vulnerabilities-and-Exposures.pdf" }, { "name": "APPLE-SA-2015-09-30-3", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx", "refsource": "CONFIRM", "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" }, { "name": "62688", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62688" }, { "name": "62865", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62865" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "name": "HPSBHF03289", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "APPLE-SA-2015-06-30-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10100" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "name": "62812", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62812" }, { "name": "62879", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62879" }, { "name": "HPSBGN03270", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "name": "http://linux.oracle.com/errata/ELSA-2015-0090.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2015-0090.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "62871", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62871" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "name": "62690", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62690" }, { "name": "62692", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62692" }, { "name": "https://support.apple.com/HT205267", "refsource": "CONFIRM", "url": "https://support.apple.com/HT205267" }, { "name": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes" }, { "name": "62681", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62681" }, { "name": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671", "refsource": "CONFIRM", "url": "https://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10671" }, { "name": "SSRT101937", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "name": "SSRT101953", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "name": "62667", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62667" }, { "name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668", "refsource": "CONFIRM", "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04874668" }, { "name": "MDVSA-2015:039", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:039" }, { "name": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1", "refsource": "CONFIRM", "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "name": "62517", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62517" }, { "name": "http://support.apple.com/kb/HT204942", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT204942" }, { "name": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/", "refsource": "CONFIRM", "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "name": "62680", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62680" }, { "name": "62813", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62813" }, { "name": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130768/EMC-Secure-Remote-Services-GHOST-SQL-Injection-Command-Injection.html" }, { "name": "GLSA-201503-04", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201503-04" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "name": "20150128 GNU glibc gethostbyname Function Buffer Overflow Vulnerability", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost" }, { "name": "91787", "refsource": "BID", "url": "http://www.securityfocus.com/bid/91787" }, { "name": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/130171/Exim-ESMTP-GHOST-Denial-Of-Service.html" }, { "name": "RHSA-2015:0126", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0126.html" }, { "name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "name": "20150311 OpenSSL v1.0.2 for Linux affected by CVE-2015-0235", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "name": "62715", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62715" }, { "name": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt", "refsource": "MISC", "url": "https://www.qualys.com/research/security-advisories/GHOST-CVE-2015-0235.txt" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "name": "20150127 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "refsource": "BUGTRAQ", "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "name": "HPSBMU03330", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "name": "20150128 Qualys Security Advisory CVE-2015-0235 - GHOST: glibc gethostbyname buffer overflow", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/Jan/111" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "name": "62870", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62870" }, { "name": "https://security.netapp.com/advisory/ntap-20150127-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "name": "http://linux.oracle.com/errata/ELSA-2015-0092.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2015-0092.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "name": "DSA-3142", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3142" }, { "name": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability", "refsource": "MISC", "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "name": "62816", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62816" }, { "name": "62758", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/62758" }, { "name": "20190612 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2019/Jun/18" }, { "name": "20190613 SEC Consult SA-20190612-0 :: Multiple vulnerabilities in WAGO 852 Industrial Managed Switch Series", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jun/14" }, { "name": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/153278/WAGO-852-Industrial-Managed-Switch-Series-Code-Execution-Hardcoded-Credentials.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "name": "[oss-security] 20210504 21Nails: Multiple vulnerabilities in Exim", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "name": "20210901 SEC Consult SA-20210901-0 :: Multiple vulnerabilities in MOXA devices", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2021/Sep/0" }, { "name": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "name": "20220617 SEC Consult SA-20220615-0 :: Hardcoded Backdoor User and Outdated Software Components in Nexans FTTO GigaSwitch series", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2022/Jun/36" }, { "name": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/167552/Nexans-FTTO-GigaSwitch-Outdated-Components-Hardcoded-Backdoor.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2015-0235", "datePublished": "2015-01-28T19:00:00", "dateReserved": "2014-11-18T00:00:00", "dateUpdated": "2024-08-06T04:03:10.392Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-4020
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0 | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=1313686 | x_refsource_CONFIRM | |
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/86067 | vdb-entry, x_refsource_BID | |
https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201609-01 | vendor-advisory, x_refsource_GENTOO | |
http://www.ubuntu.com/usn/USN-2974-1 | vendor-advisory, x_refsource_UBUNTU | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:1856 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:17:30.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "name": "[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html" }, { "name": "86067", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/86067" }, { "name": "[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "RHSA-2017:1856", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1856" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-04-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=691a02e2ce0c413236a78dee6f2651c937b09fb0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1313686" }, { "name": "[qemu-devel] 20160407 [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01106.html" }, { "name": "86067", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/86067" }, { "name": "[qemu-devel] 20160407 Re: [Qemu-devel] [PATCH] i386: kvmvapic: initialise imm32 variable", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-04/msg01118.html" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "name": "RHSA-2017:1856", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1856" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-4020", "datePublished": "2016-05-25T15:00:00", "dateReserved": "2016-04-14T00:00:00", "dateUpdated": "2024-08-06T00:17:30.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-11806
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T08:17:09.239Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:2762", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2762" }, { "name": "104400", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104400" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[qemu-devel] 20180605 [PATCH 1/2] slirp: correct size computation while concatenating mbuf", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html" }, { "name": "[oss-security] 20180607 CVE-2018-11806 Qemu: slirp: heap buffer overflow while reassembling fragmented datagrams", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/07/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/" }, { "name": "RHSA-2018:2462", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2462" }, { "name": "RHSA-2018:2822", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2822" }, { "name": "RHSA-2018:2887", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2887" }, { "name": "[debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html" }, { "name": "DSA-4454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2892", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2892" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-06-05T00:00:00", "descriptions": [ { "lang": "en", "value": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-09-24T15:06:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:2762", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2762" }, { "name": "104400", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104400" }, { "name": "USN-3826-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[qemu-devel] 20180605 [PATCH 1/2] slirp: correct size computation while concatenating mbuf", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html" }, { "name": "[oss-security] 20180607 CVE-2018-11806 Qemu: slirp: heap buffer overflow while reassembling fragmented datagrams", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2018/06/07/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/" }, { "name": "RHSA-2018:2462", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2462" }, { "name": "RHSA-2018:2822", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2822" }, { "name": "RHSA-2018:2887", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2887" }, { "name": "[debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html" }, { "name": "DSA-4454", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2892", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2892" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-11806", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "m_cat in slirp/mbuf.c in Qemu has a heap-based buffer overflow via incoming fragmented datagrams." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:2762", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2762" }, { "name": "104400", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104400" }, { "name": "USN-3826-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3826-1/" }, { "name": "[qemu-devel] 20180605 [PATCH 1/2] slirp: correct size computation while concatenating mbuf", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2018-06/msg01012.html" }, { "name": "[oss-security] 20180607 CVE-2018-11806 Qemu: slirp: heap buffer overflow while reassembling fragmented datagrams", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2018/06/07/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586245" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-18-567/" }, { "name": "RHSA-2018:2462", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2462" }, { "name": "RHSA-2018:2822", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2822" }, { "name": "RHSA-2018:2887", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2887" }, { "name": "[debian-lts-announce] 20190509 [SECURITY] [DLA 1781-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00010.html" }, { "name": "DSA-4454", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2019/dsa-4454" }, { "name": "20190531 [SECURITY] [DSA 4454-1] qemu security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/May/76" }, { "name": "RHSA-2019:2892", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2892" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-11806", "datePublished": "2018-06-13T16:00:00", "dateReserved": "2018-06-05T00:00:00", "dateUpdated": "2024-08-05T08:17:09.239Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3879
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879 | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/107561 | vdb-entry, x_refsource_BID | |
https://access.redhat.com/errata/RHBA-2019:0802 | vendor-advisory, x_refsource_REDHAT |
Vendor | Product | Version | |
---|---|---|---|
▼ | unspecified | ovirt-engine |
Version: 4.3.2.1 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.612Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879" }, { "name": "107561", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/107561" }, { "name": "RHBA-2019:0802", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:0802" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ovirt-engine", "vendor": "unspecified", "versions": [ { "status": "affected", "version": "4.3.2.1" } ] } ], "descriptions": [ { "lang": "en", "value": "It was discovered that in the ovirt\u0027s REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-29T10:06:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879" }, { "name": "107561", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/107561" }, { "name": "RHBA-2019:0802", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:0802" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2019-3879", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ovirt-engine", "version": { "version_data": [ { "version_value": "4.3.2.1" } ] } } ] }, "vendor_name": "" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "It was discovered that in the ovirt\u0027s REST API before version 4.3.2.1, RemoveDiskCommand is triggered as an internal command, meaning the permission validation that should be performed against the calling user is skipped. A user with low privileges (eg Basic Operations) could exploit this flaw to delete disks attached to guests." } ] }, "impact": { "cvss": [ [ { "vectorString": "6.5/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-862" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3879" }, { "name": "107561", "refsource": "BID", "url": "http://www.securityfocus.com/bid/107561" }, { "name": "RHBA-2019:0802", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:0802" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-3879", "datePublished": "2019-03-25T18:30:17", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:19:18.612Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8576
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.openwall.com/lists/oss-security/2016/10/10/6 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
http://www.openwall.com/lists/oss-security/2016/10/10/12 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/93469 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:27:40.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[qemu-devel] 20161007 Re: [PATCH] usb: xHCI: add check to limit command TRB processing", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161010 CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/6" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "[oss-security] 20161010 Re: CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/12" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce" }, { "name": "93469", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93469" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-07T00:00:00", "descriptions": [ { "lang": "en", "value": "The xhci_ring_fetch function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (infinite loop and QEMU process crash) by leveraging failure to limit the number of link Transfer Request Blocks (TRB) to process." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[qemu-devel] 20161007 Re: [PATCH] usb: xHCI: add check to limit command TRB processing", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg01265.html" }, { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "name": "[oss-security] 20161010 CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/6" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "[oss-security] 20161010 Re: CVE request Qemu: usb: xHCI: infinite loop vulnerability in xhci_ring_fetch", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/10/12" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=05f43d44e4bc26611ce25fd7d726e483f73363ce" }, { "name": "93469", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93469" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8576", "datePublished": "2016-11-04T21:00:00", "dateReserved": "2016-10-10T00:00:00", "dateUpdated": "2024-08-06T02:27:40.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10915
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | PostgreSQL Global Development Group | postgresql |
Version: 10.5 Version: 9.6.10 Version: 9.5.14 Version: 9.4.19 Version: 9.3.24 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:54:36.359Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201810-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201810-08" }, { "name": "RHSA-2018:2729", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2729" }, { "name": "DSA-4269", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4269" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2721", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2721" }, { "name": "RHSA-2018:2511", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2511" }, { "name": "USN-3744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3744-1/" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1464-1] postgresql-9.4 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html" }, { "name": "RHSA-2018:2566", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2566" }, { "name": "RHSA-2018:2565", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2565" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915" }, { "name": "RHSA-2018:3816", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3816" }, { "name": "105054", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105054" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.postgresql.org/about/news/1878/" }, { "name": "RHSA-2018:2557", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2557" }, { "name": "1041446", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1041446" }, { "name": "openSUSE-SU-2020:1227", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "postgresql", "vendor": "PostgreSQL Global Development Group", "versions": [ { "status": "affected", "version": "10.5" }, { "status": "affected", "version": "9.6.10" }, { "status": "affected", "version": "9.5.14" }, { "status": "affected", "version": "9.4.19" }, { "status": "affected", "version": "9.3.24" } ] } ], "datePublic": "2018-08-09T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with \"host\" or \"hostaddr\" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-665", "description": "CWE-665", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200", "lang": "en", "type": "CWE" } ] }, { "descriptions": [ { "cweId": "CWE-89", "description": "CWE-89", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-08-17T17:06:12", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "GLSA-201810-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201810-08" }, { "name": "RHSA-2018:2729", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2729" }, { "name": "DSA-4269", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4269" }, { "name": "RHSA-2018:2643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2721", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2721" }, { "name": "RHSA-2018:2511", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2511" }, { "name": "USN-3744-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3744-1/" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1464-1] postgresql-9.4 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html" }, { "name": "RHSA-2018:2566", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2566" }, { "name": "RHSA-2018:2565", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2565" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915" }, { "name": "RHSA-2018:3816", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3816" }, { "name": "105054", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105054" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.postgresql.org/about/news/1878/" }, { "name": "RHSA-2018:2557", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2557" }, { "name": "1041446", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1041446" }, { "name": "openSUSE-SU-2020:1227", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10915", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "postgresql", "version": { "version_data": [ { "version_value": "10.5" }, { "version_value": "9.6.10" }, { "version_value": "9.5.14" }, { "version_value": "9.4.19" }, { "version_value": "9.3.24" } ] } } ] }, "vendor_name": "PostgreSQL Global Development Group" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with \"host\" or \"hostaddr\" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.5/CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-665" } ] }, { "description": [ { "lang": "eng", "value": "CWE-200" } ] }, { "description": [ { "lang": "eng", "value": "CWE-89" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201810-08", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201810-08" }, { "name": "RHSA-2018:2729", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2729" }, { "name": "DSA-4269", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4269" }, { "name": "RHSA-2018:2643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2643" }, { "name": "RHSA-2018:2721", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2721" }, { "name": "RHSA-2018:2511", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2511" }, { "name": "USN-3744-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3744-1/" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1464-1] postgresql-9.4 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00012.html" }, { "name": "RHSA-2018:2566", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2566" }, { "name": "RHSA-2018:2565", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2565" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10915" }, { "name": "RHSA-2018:3816", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3816" }, { "name": "105054", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105054" }, { "name": "https://www.postgresql.org/about/news/1878/", "refsource": "CONFIRM", "url": "https://www.postgresql.org/about/news/1878/" }, { "name": "RHSA-2018:2557", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2557" }, { "name": "1041446", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1041446" }, { "name": "openSUSE-SU-2020:1227", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00043.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10915", "datePublished": "2018-08-09T20:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:54:36.359Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-5344
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T05:33:43.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:3083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3617-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3617-1/" }, { "name": "USN-3619-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3619-2/" }, { "name": "USN-3617-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3617-3/" }, { "name": "102503", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102503" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "name": "USN-3583-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3583-2/" }, { "name": "USN-3632-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3632-1/" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3583-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3583-1/" }, { "name": "USN-3617-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3617-2/" }, { "name": "RHSA-2018:3096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3619-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3619-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-31T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2018:3083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3617-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3617-1/" }, { "name": "USN-3619-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3619-2/" }, { "name": "USN-3617-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3617-3/" }, { "name": "102503", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102503" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "name": "USN-3583-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3583-2/" }, { "name": "USN-3632-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3632-1/" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3583-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3583-1/" }, { "name": "USN-3617-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3617-2/" }, { "name": "RHSA-2018:3096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3619-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3619-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-5344", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In the Linux kernel through 4.14.13, drivers/block/loop.c mishandles lo_release serialization, which allows attackers to cause a denial of service (__lock_acquire use-after-free) or possibly have unspecified other impact." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:3083", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3617-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3617-1/" }, { "name": "USN-3619-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3619-2/" }, { "name": "USN-3617-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3617-3/" }, { "name": "102503", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102503" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" }, { "name": "USN-3583-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3583-2/" }, { "name": "USN-3632-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3632-1/" }, { "name": "RHSA-2018:2948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "USN-3583-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3583-1/" }, { "name": "USN-3617-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3617-2/" }, { "name": "RHSA-2018:3096", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3619-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3619-1/" }, { "name": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/ae6650163c66a7eff1acd6eb8b0f752dcfa8eba5" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-5344", "datePublished": "2018-01-12T09:00:00", "dateReserved": "2018-01-11T00:00:00", "dateUpdated": "2024-08-05T05:33:43.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-3710
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T00:03:34.465Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-179.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:0999", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0999.html" }, { "name": "90316", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/90316" }, { "name": "RHSA-2016:0725", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0725.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1000.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX212736" }, { "name": "RHSA-2016:1002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1002.html" }, { "name": "RHSA-2016:1001", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1001.html" }, { "name": "RHSA-2016:0997", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0997.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862" }, { "name": "1035794", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1035794" }, { "name": "RHSA-2016:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "name": "RHSA-2016:1019", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1019.html" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "[oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/09/3" }, { "name": "RHSA-2016:0724", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0724.html" }, { "name": "[Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html" }, { "name": "RHSA-2016:1224", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2016:1224" }, { "name": "DSA-3573", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3573" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "The VGA module in QEMU improperly performs bounds checking on banked access to video memory, which allows local guest OS administrators to execute arbitrary code on the host by changing access modes after setting the bank register, aka the \"Dark Portal\" issue." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-179.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "name": "RHSA-2016:0999", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0999.html" }, { "name": "90316", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/90316" }, { "name": "RHSA-2016:0725", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0725.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html" }, { "name": "RHSA-2016:1000", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1000.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX212736" }, { "name": "RHSA-2016:1002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1002.html" }, { "name": "RHSA-2016:1001", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1001.html" }, { "name": "RHSA-2016:0997", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0997.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05164862" }, { "name": "1035794", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1035794" }, { "name": "RHSA-2016:1943", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1943.html" }, { "name": "RHSA-2016:1019", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-1019.html" }, { "name": "USN-2974-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2974-1" }, { "name": "[oss-security] 20160509 CVE-2016-3710 Qemu: vga: out-of-bounds r/w access issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/05/09/3" }, { "name": "RHSA-2016:0724", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0724.html" }, { "name": "[Qemu-devel] 20160509 [PULL 1/5] vga: fix banked access bounds checking (CVE-2016-3710)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg01197.html" }, { "name": "RHSA-2016:1224", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2016:1224" }, { "name": "DSA-3573", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3573" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-3710", "datePublished": "2016-05-11T21:00:00", "dateReserved": "2016-03-30T00:00:00", "dateUpdated": "2024-08-06T00:03:34.465Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-4535
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html | x_refsource_MISC | |
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4 | x_refsource_MISC | |
http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2014-0743.html | x_refsource_MISC | |
http://rhn.redhat.com/errata/RHSA-2014-0744.html | x_refsource_MISC | |
https://bugzilla.redhat.com/show_bug.cgi?id=1066401 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:45:14.819Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "QEMU", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before 1.7.2" } ] } ], "datePublic": "2014-05-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read." } ], "problemTypes": [ { "descriptions": [ { "description": "Integer Signedness Error", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-02-11T15:35:48", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=36cf2a37132c7f01fa9adb5f95f5312b27742fd4" }, { "tags": [ "x_refsource_MISC" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4535", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "QEMU", "version": { "version_data": [ { "version_value": "before 1.7.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The virtqueue_map_sg function in hw/virtio/virtio.c in QEMU before 1.7.2 allows remote attackers to execute arbitrary files via a crafted savevm image, related to virtio-block or virtio-serial read." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Integer Signedness Error" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html", "refsource": "MISC", "url": "http://lists.nongnu.org/archive/html/qemu-stable/2014-07/msg00187.html" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=36cf2a37132c7f01fa9adb5f95f5312b27742fd4", "refsource": "MISC", "url": "http://git.qemu.org/?p=qemu.git;a=commitdiff;h=36cf2a37132c7f01fa9adb5f95f5312b27742fd4" }, { "name": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html", "refsource": "MISC", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/133345.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0743.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0743.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2014-0744.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2014-0744.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1066401" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4535", "datePublished": "2020-02-11T15:35:48", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:45:14.819Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-6888
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/92556 | vdb-entry, x_refsource_BID | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/08/19/6 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
https://security.gentoo.org/glsa/201609-01 | vendor-advisory, x_refsource_GENTOO | |
https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html | mailing-list, x_refsource_MLIST | |
http://www.openwall.com/lists/oss-security/2016/08/19/10 | mailing-list, x_refsource_MLIST | |
https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T01:43:38.554Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "92556", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/92556" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "name": "[oss-security] 20160819 CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "[qemu-devel] 20160818 [PULL 1/2] net: vmxnet: use g_new for pkt initialisation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "name": "[oss-security] 20160819 Re: CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-08-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-12-01T10:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "92556", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/92556" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "name": "[oss-security] 20160819 CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201609-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "[qemu-devel] 20160818 [PULL 1/2] net: vmxnet: use g_new for pkt initialisation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "name": "[oss-security] 20160819 Re: CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2016-6888", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the net_tx_pkt_init function in hw/net/net_tx_pkt.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (QEMU process crash) via the maximum fragmentation count, which triggers an unchecked multiplication and NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "92556", "refsource": "BID", "url": "http://www.securityfocus.com/bid/92556" }, { "name": "http://git.qemu.org/?p=qemu.git;a=commit;h=47882fa4975bf0b58dd74474329fdd7154e8f04c", "refsource": "CONFIRM", "url": "http://git.qemu.org/?p=qemu.git;a=commit;h=47882fa4975bf0b58dd74474329fdd7154e8f04c" }, { "name": "[oss-security] 20160819 CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/08/19/6" }, { "name": "RHSA-2017:2392", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "GLSA-201609-01", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201609-01" }, { "name": "[qemu-devel] 20160818 [PULL 1/2] net: vmxnet: use g_new for pkt initialisation", "refsource": "MLIST", "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-08/msg03176.html" }, { "name": "[oss-security] 20160819 Re: CVE Request: Qemu: net: vmxnet: integer overflow in packet initialisation", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2016/08/19/10" }, { "name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html" }, { "name": "RHSA-2017:2408", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2016-6888", "datePublished": "2016-12-10T00:00:00", "dateReserved": "2016-08-19T00:00:00", "dateUpdated": "2024-08-06T01:43:38.554Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-0330
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T23:25:40.079Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "tags": [ "x_transferred" ], "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220526-0001/" }, { "name": "[oss-security] 20221130 Security sensitive bug in the i915 kernel driver (CVE-2022-4139)", "tags": [ "mailing-list", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/30/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.17-rc2" } ] } ], "descriptions": [ { "lang": "en", "value": "A random memory access flaw was found in the Linux kernel\u0027s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-281", "description": "CWE-281", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-30T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2042404" }, { "url": "https://www.openwall.com/lists/oss-security/2022/01/25/12" }, { "url": "https://security.netapp.com/advisory/ntap-20220526-0001/" }, { "name": "[oss-security] 20221130 Security sensitive bug in the i915 kernel driver (CVE-2022-4139)", "tags": [ "mailing-list" ], "url": "http://www.openwall.com/lists/oss-security/2022/11/30/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-0330", "datePublished": "2022-03-25T00:00:00", "dateReserved": "2022-01-21T00:00:00", "dateUpdated": "2024-08-02T23:25:40.079Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-3469
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:43:06.230Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-05-25T00:00:00", "descriptions": [ { "lang": "en", "value": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "60320", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3056" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61888" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "name": "RHSA-2014:0596", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59408" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2014-3469", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The (1) asn1_read_value_type and (2) asn1_read_value functions in GNU Libtasn1 before 3.6 allows context-dependent attackers to cause a denial of service (NULL pointer dereference and crash) via a NULL value in an ivalue argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "60320", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60320" }, { "name": "DSA-3056", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-3056" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015302", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015302" }, { "name": "59057", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59057" }, { "name": "SUSE-SU-2014:0758", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0596.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0596.html" }, { "name": "MDVSA-2015:116", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116" }, { "name": "59021", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59021" }, { "name": "61888", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/61888" }, { "name": "http://advisories.mageia.org/MGASA-2014-0247.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2014-0247.html" }, { "name": "RHSA-2014:0815", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102329" }, { "name": "RHSA-2014:0596", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html" }, { "name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released", "refsource": "MLIST", "url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html" }, { "name": "http://www.novell.com/support/kb/doc.php?id=7015303", "refsource": "CONFIRM", "url": "http://www.novell.com/support/kb/doc.php?id=7015303" }, { "name": "http://linux.oracle.com/errata/ELSA-2014-0594.html", "refsource": "CONFIRM", "url": "http://linux.oracle.com/errata/ELSA-2014-0594.html" }, { "name": "58591", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58591" }, { "name": "RHSA-2014:0687", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html" }, { "name": "58614", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58614" }, { "name": "SUSE-SU-2014:0788", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html" }, { "name": "RHSA-2014:0594", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html" }, { "name": "60415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/60415" }, { "name": "59408", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59408" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-3469", "datePublished": "2014-06-05T20:00:00", "dateReserved": "2014-05-14T00:00:00", "dateUpdated": "2024-08-06T10:43:06.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-3804
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T19:19:18.489Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2019:1569", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1569" }, { "name": "RHSA-2019:1571", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1571" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cockpit-project/cockpit/pull/10819" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3804" }, { "tags": [ "x_transferred" ], "url": "https://github.com/cockpit-project/cockpit/commit/c51f6177576d7e12" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "cockpit", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "184" } ] } ], "descriptions": [ { "lang": "en", "value": "It was found that cockpit before version 184 used glib\u0027s base64 decode functionality incorrectly resulting in a denial of service attack. An unauthenticated attacker could send a specially crafted request with an invalid base64-encoded cookie which could cause the web service to crash." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-909", "description": "CWE-909", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-07T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2019:1569", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1569" }, { "name": "RHSA-2019:1571", "tags": [ "vendor-advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:1571" }, { "url": "https://github.com/cockpit-project/cockpit/pull/10819" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3804" }, { "url": "https://github.com/cockpit-project/cockpit/commit/c51f6177576d7e12" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2019-3804", "datePublished": "2019-03-26T00:00:00", "dateReserved": "2019-01-03T00:00:00", "dateUpdated": "2024-08-04T19:19:18.489Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-7815
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://secunia.com/advisories/61484 | third-party-advisory, x_refsource_SECUNIA | |
http://rhn.redhat.com/errata/RHSA-2015-0624.html | vendor-advisory, x_refsource_REDHAT | |
http://secunia.com/advisories/62144 | third-party-advisory, x_refsource_SECUNIA | |
https://bugzilla.redhat.com/show_bug.cgi?id=1157641 | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html | vendor-advisory, x_refsource_SUSE | |
http://secunia.com/advisories/62143 | third-party-advisory, x_refsource_SECUNIA | |
http://rhn.redhat.com/errata/RHSA-2015-0349.html | vendor-advisory, x_refsource_REDHAT | |
http://www.debian.org/security/2014/dsa-3067 | vendor-advisory, x_refsource_DEBIAN | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829 | x_refsource_CONFIRM | |
http://support.citrix.com/article/CTX200892 | x_refsource_CONFIRM | |
http://www.ubuntu.com/usn/USN-2409-1 | vendor-advisory, x_refsource_UBUNTU | |
http://www.debian.org/security/2014/dsa-3066 | vendor-advisory, x_refsource_DEBIAN |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T13:03:27.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "61484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/61484" }, { "name": "RHSA-2015:0624", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "name": "62144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62144" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157641" }, { "name": "SUSE-SU-2015:1782", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html" }, { "name": "62143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/62143" }, { "name": "RHSA-2015:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "name": "DSA-3067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.citrix.com/article/CTX200892" }, { "name": "USN-2409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "name": "DSA-3066", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-3066" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-10-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The set_pixel_format function in ui/vnc.c in QEMU allows remote attackers to cause a denial of service (crash) via a small bytes_per_pixel value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-27T17:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "61484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/61484" }, { "name": "RHSA-2015:0624", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html" }, { "name": "62144", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62144" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1157641" }, { "name": "SUSE-SU-2015:1782", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html" }, { "name": "62143", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/62143" }, { "name": "RHSA-2015:0349", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html" }, { "name": "DSA-3067", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.citrix.com/article/CTX200892" }, { "name": "USN-2409-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2409-1" }, { "name": "DSA-3066", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-3066" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2014-7815", "datePublished": "2014-11-14T15:00:00", "dateReserved": "2014-10-03T00:00:00", "dateUpdated": "2024-08-06T13:03:27.297Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-1568
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T23:02:11.728Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2016:0086", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "name": "[oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/2" }, { "name": "80191", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/80191" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab" }, { "name": "1034859", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034859" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "RHSA-2016:0087", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "RHSA-2016:0084", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "RHSA-2016:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "name": "[oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Use-after-free vulnerability in hw/ide/ahci.c in QEMU, when built with IDE AHCI Emulation support, allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via an invalid AHCI Native Command Queuing (NCQ) AIO command." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-03T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2016:0086", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0086.html" }, { "name": "[oss-security] 20160109 Re: Qemu: ide: ahci use-after-free vulnerability in aio port commands", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/2" }, { "name": "80191", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/80191" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=4ab0359a8ae182a7ac5c99609667273167703fab" }, { "name": "1034859", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034859" }, { "name": "DSA-3469", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "DSA-3470", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "RHSA-2016:0087", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0087.html" }, { "name": "RHSA-2016:0084", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0084.html" }, { "name": "DSA-3471", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "GLSA-201602-01", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "RHSA-2016:0088", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0088.html" }, { "name": "[oss-security] 20160109 Qemu: ide: ahci use-after-free vulnerability in aio port commands", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/09/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-1568", "datePublished": "2016-04-08T16:00:00", "dateReserved": "2016-01-09T00:00:00", "dateUpdated": "2024-08-05T23:02:11.728Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-25717
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T15:40:36.637Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019672" }, { "tags": [ "x_transferred" ], "url": "https://www.samba.org/samba/security/CVE-2020-25717.html" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202309-06" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "samba", "vendor": "n/a", "versions": [ { "status": "affected", "version": "samba 4.15.2, samba 4.14.10, samba 4.13.14" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-17T08:06:17.315137", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2019672" }, { "url": "https://www.samba.org/samba/security/CVE-2020-25717.html" }, { "name": "GLSA-202309-06", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202309-06" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2020-25717", "datePublished": "2022-02-18T00:00:00", "dateReserved": "2020-09-16T00:00:00", "dateUpdated": "2024-08-04T15:40:36.637Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2016-8669
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html | mailing-list, x_refsource_MLIST | |
https://security.gentoo.org/glsa/201611-11 | vendor-advisory, x_refsource_GENTOO | |
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2016/10/14/9 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2392 | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/93563 | vdb-entry, x_refsource_BID | |
http://www.openwall.com/lists/oss-security/2016/10/15/5 | mailing-list, x_refsource_MLIST | |
https://access.redhat.com/errata/RHSA-2017:2408 | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T02:27:41.271Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01" }, { "name": "[oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/14/9" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "93563", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/93563" }, { "name": "[oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/15/5" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-10-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The serial_update_parameters function in hw/char/serial.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (divide-by-zero error and QEMU process crash) via vectors involving a value of divider greater than baud base." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-09-07T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html" }, { "name": "GLSA-201611-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201611-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=3592fe0c919cf27a81d8e9f9b4f269553418bb01" }, { "name": "[oss-security] 20161014 CVE request Qemu: char: divide by zero error in serial_update_parameters", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/14/9" }, { "name": "RHSA-2017:2392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2392" }, { "name": "openSUSE-SU-2016:3237", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html" }, { "name": "93563", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/93563" }, { "name": "[oss-security] 20161015 Re: CVE request Qemu: char: divide by zero error in serial_update_parameters", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2016/10/15/5" }, { "name": "RHSA-2017:2408", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2408" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2016-8669", "datePublished": "2016-11-04T21:00:00", "dateReserved": "2016-10-15T00:00:00", "dateUpdated": "2024-08-06T02:27:41.271Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-3639
Vulnerability from cvelistv5
Vendor | Product | Version | |
---|---|---|---|
▼ | Intel Corporation | Multiple |
Version: Multiple |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T04:50:30.281Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2018:1689", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.citrix.com/article/CTX235225" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple", "vendor": "Intel Corporation", "versions": [ { "status": "affected", "version": "Multiple" } ] } ], "datePublic": "2018-05-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4." } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-09-02T20:06:27", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "RHSA-2018:1689", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.citrix.com/article/CTX235225" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "DATE_PUBLIC": "2018-05-21T00:00:00", "ID": "CVE-2018-3639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple", "version": { "version_data": [ { "version_value": "Multiple" } ] } } ] }, "vendor_name": "Intel Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2018:1689", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1689" }, { "name": "RHSA-2018:2162", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2162" }, { "name": "RHSA-2018:1641", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1641" }, { "name": "USN-3680-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3680-1/" }, { "name": "RHSA-2018:1997", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1997" }, { "name": "RHSA-2018:1665", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1665" }, { "name": "RHSA-2018:3407", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3407" }, { "name": "RHSA-2018:2164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2164" }, { "name": "RHSA-2018:2001", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2001" }, { "name": "RHSA-2018:3423", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3423" }, { "name": "RHSA-2018:2003", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2003" }, { "name": "USN-3654-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3654-1/" }, { "name": "RHSA-2018:1645", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1645" }, { "name": "RHSA-2018:1643", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1643" }, { "name": "RHSA-2018:1652", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1652" }, { "name": "RHSA-2018:3424", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3424" }, { "name": "RHSA-2018:3402", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3402" }, { "name": "TA18-141A", "refsource": "CERT", "url": "https://www.us-cert.gov/ncas/alerts/TA18-141A" }, { "name": "RHSA-2018:1656", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1656" }, { "name": "RHSA-2018:1664", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1664" }, { "name": "RHSA-2018:2258", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2258" }, { "name": "RHSA-2018:1688", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1688" }, { "name": "RHSA-2018:1658", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1658" }, { "name": "RHSA-2018:1657", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1657" }, { "name": "RHSA-2018:2289", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2289" }, { "name": "RHSA-2018:1666", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1666" }, { "name": "1042004", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1042004" }, { "name": "RHSA-2018:1675", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1675" }, { "name": "RHSA-2018:1660", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1660" }, { "name": "RHSA-2018:1965", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1965" }, { "name": "RHSA-2018:1661", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1661" }, { "name": "RHSA-2018:1633", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1633" }, { "name": "RHSA-2018:1636", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1636" }, { "name": "RHSA-2018:1854", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1854" }, { "name": "RHSA-2018:2006", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2006" }, { "name": "RHSA-2018:2250", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2250" }, { "name": "1040949", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1040949" }, { "name": "RHSA-2018:3401", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3401" }, { "name": "RHSA-2018:1737", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1737" }, { "name": "RHSA-2018:1826", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1826" }, { "name": "USN-3651-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3651-1/" }, { "name": "DSA-4210", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4210" }, { "name": "44695", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44695/" }, { "name": "RHSA-2018:1651", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1651" }, { "name": "RHSA-2018:1638", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1638" }, { "name": "RHSA-2018:1696", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1696" }, { "name": "RHSA-2018:2246", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2246" }, { "name": "RHSA-2018:1644", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1644" }, { "name": "RHSA-2018:1646", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1646" }, { "name": "[debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "name": "RHSA-2018:1639", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1639" }, { "name": "RHSA-2018:1668", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1668" }, { "name": "RHSA-2018:1637", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1637" }, { "name": "RHSA-2018:2948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "VU#180049", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/180049" }, { "name": "RHSA-2018:1686", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1686" }, { "name": "RHSA-2018:2172", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2172" }, { "name": "RHSA-2018:1663", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1663" }, { "name": "USN-3652-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3652-1/" }, { "name": "RHSA-2018:1629", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1629" }, { "name": "RHSA-2018:1655", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1655" }, { "name": "RHSA-2018:1640", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1640" }, { "name": "RHSA-2018:1669", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1669" }, { "name": "RHSA-2018:1676", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1676" }, { "name": "20180522 CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel" }, { "name": "RHSA-2018:3425", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3425" }, { "name": "RHSA-2018:2363", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2363" }, { "name": "RHSA-2018:1632", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1632" }, { "name": "RHSA-2018:1650", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1650" }, { "name": "RHSA-2018:2396", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2396" }, { "name": "RHSA-2018:2364", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2364" }, { "name": "USN-3653-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3653-2/" }, { "name": "RHSA-2018:2216", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2216" }, { "name": "USN-3655-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-1/" }, { "name": "RHSA-2018:1649", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1649" }, { "name": "RHSA-2018:2309", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2309" }, { "name": "104232", "refsource": "BID", "url": "http://www.securityfocus.com/bid/104232" }, { "name": "RHSA-2018:1653", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1653" }, { "name": "RHSA-2018:2171", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2171" }, { "name": "RHSA-2018:1635", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1635" }, { "name": "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "name": "RHSA-2018:2394", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2394" }, { "name": "RHSA-2018:1710", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1710" }, { "name": "RHSA-2018:1659", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1659" }, { "name": "RHSA-2018:1711", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1711" }, { "name": "DSA-4273", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4273" }, { "name": "RHSA-2018:1738", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1738" }, { "name": "RHSA-2018:1674", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1674" }, { "name": "RHSA-2018:3396", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3396" }, { "name": "RHSA-2018:1667", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1667" }, { "name": "USN-3654-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3654-2/" }, { "name": "RHSA-2018:1662", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1662" }, { "name": "RHSA-2018:1630", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1630" }, { "name": "RHSA-2018:1647", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1647" }, { "name": "RHSA-2018:1967", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1967" }, { "name": "USN-3655-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3655-2/" }, { "name": "RHSA-2018:3399", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3399" }, { "name": "RHSA-2018:2060", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2060" }, { "name": "RHSA-2018:1690", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1690" }, { "name": "USN-3653-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3653-1/" }, { "name": "RHSA-2018:2161", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2161" }, { "name": "[debian-lts-announce] 20180727 [SECURITY] [DLA 1446-1] intel-microcode security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "name": "RHSA-2018:2328", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2328" }, { "name": "RHSA-2018:1648", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1648" }, { "name": "RHSA-2018:2387", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2387" }, { "name": "RHSA-2019:0148", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0148" }, { "name": "RHSA-2018:1654", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1654" }, { "name": "USN-3679-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3679-1/" }, { "name": "USN-3777-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3777-3/" }, { "name": "RHSA-2018:1642", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:1642" }, { "name": "RHSA-2018:3397", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3397" }, { "name": "[debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "name": "USN-3756-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3756-1/" }, { "name": "RHSA-2018:3398", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3398" }, { "name": "RHSA-2018:3400", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3400" }, { "name": "RHSA-2018:2228", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2228" }, { "name": "[debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "name": "[debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "name": "RHSA-2019:1046", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:1046" }, { "name": "openSUSE-SU-2019:1439", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "name": "openSUSE-SU-2019:1438", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "name": "20190624 [SECURITY] [DSA 4469-1] libvirt security update", "refsource": "BUGTRAQ", "url": "https://seclists.org/bugtraq/2019/Jun/36" }, { "name": "[oss-security] 20200610 kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "name": "[oss-security] 20200610 Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "name": "https://www.oracle.com/security-alerts/cpujul2020.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html", "refsource": "CONFIRM", "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0", "refsource": "CONFIRM", "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "name": "http://support.lenovo.com/us/en/solutions/LEN-22133", "refsource": "CONFIRM", "url": "http://support.lenovo.com/us/en/solutions/LEN-22133" }, { "name": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004", "refsource": "CONFIRM", "url": "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004" }, { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012", "refsource": "CONFIRM", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012" }, { "name": "https://support.citrix.com/article/CTX235225", "refsource": "CONFIRM", "url": "https://support.citrix.com/article/CTX235225" }, { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html", "refsource": "CONFIRM", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "name": "https://www.synology.com/support/security/Synology_SA_18_23", "refsource": "CONFIRM", "url": "https://www.synology.com/support/security/Synology_SA_18_23" }, { "name": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability", "refsource": "CONFIRM", "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "name": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html", "refsource": "CONFIRM", "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "name": "http://xenbits.xen.org/xsa/advisory-263.html", "refsource": "CONFIRM", "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "name": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006", "refsource": "CONFIRM", "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us", "refsource": "CONFIRM", "url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03850en_us" }, { "name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528", "refsource": "MISC", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "name": "https://security.netapp.com/advisory/ntap-20180521-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "name": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787", "refsource": "CONFIRM", "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "name": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html", "refsource": "CONFIRM", "url": "https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html" }, { "name": "openSUSE-SU-2020:1325", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2018-3639", "datePublished": "2018-05-22T12:00:00Z", "dateReserved": "2017-12-28T00:00:00", "dateUpdated": "2024-09-16T22:55:27.557Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-3634
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T17:01:07.562Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978810" }, { "name": "DSA-4965", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2021/dsa-4965" }, { "name": "FEDORA-2021-ec797b6a96", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/" }, { "name": "FEDORA-2021-288925ac19", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/" }, { "name": "FEDORA-2021-f2a020a065", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/" }, { "tags": [ "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20211004-0003/" }, { "name": "GLSA-202312-05", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202312-05" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "libssh", "vendor": "n/a", "versions": [ { "status": "affected", "version": "libssh 0.9.6" } ] } ], "descriptions": [ { "lang": "en", "value": "A flaw has been found in libssh in versions prior to 0.9.6. The SSH protocol keeps track of two shared secrets during the lifetime of the session. One of them is called secret_hash and the other session_id. Initially, both of them are the same, but after key re-exchange, previous session_id is kept and used as an input to new secret_hash. Historically, both of these buffers had shared length variable, which worked as long as these buffers were same. But the key re-exchange operation can also change the key exchange method, which can be based on hash of different size, eventually creating \"secret_hash\" of different size than the session_id has. This becomes an issue when the session_id memory is zeroed or when it is used again during second key re-exchange." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-787", "description": "CWE-787", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-22T10:06:14.732204", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1978810" }, { "name": "DSA-4965", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2021/dsa-4965" }, { "name": "FEDORA-2021-ec797b6a96", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/SVWAAB2XMKEUMPMDALINKAA4U2QM4LNG/" }, { "name": "FEDORA-2021-288925ac19", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JKYD3ZRAMDAQX3ZW6THHUF3GXN7FF6B4/" }, { "name": "FEDORA-2021-f2a020a065", "tags": [ "vendor-advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/DRK67AJCWYYVAGF5SGAHNZXCX3PN3ZFP/" }, { "url": "https://www.oracle.com/security-alerts/cpujan2022.html" }, { "url": "https://security.netapp.com/advisory/ntap-20211004-0003/" }, { "name": "GLSA-202312-05", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202312-05" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3634", "datePublished": "2021-08-31T00:00:00", "dateReserved": "2021-07-02T00:00:00", "dateUpdated": "2024-08-03T17:01:07.562Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-13405
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T09:00:35.380Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3752-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3752-2/" }, { "name": "RHSA-2018:3083", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3752-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3752-3/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/grsecurity/status/1015082951204327425" }, { "name": "USN-3753-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3753-2/" }, { "name": "USN-3754-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3754-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://openwall.com/lists/oss-security/2018/07/13/2" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "45033", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/45033/" }, { "name": "DSA-4266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "106503", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106503" }, { "name": "USN-3752-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3752-1/" }, { "name": "RHSA-2018:3096", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3753-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3753-1/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "RHSA-2019:0717", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:0717" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K00854051" }, { "name": "RHSA-2019:2476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "name": "RHSA-2019:2566", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2566" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:4159", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "name": "RHSA-2019:4164", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:4164" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406" }, { "name": "FEDORA-2022-3a60c34473", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/" }, { "name": "FEDORA-2022-5d0676b098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-07-06T00:00:00", "descriptions": [ { "lang": "en", "value": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-25T18:06:30", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3752-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3752-2/" }, { "name": "RHSA-2018:3083", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3752-3", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3752-3/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/grsecurity/status/1015082951204327425" }, { "name": "USN-3753-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3753-2/" }, { "name": "USN-3754-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3754-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "http://openwall.com/lists/oss-security/2018/07/13/2" }, { "name": "RHSA-2018:2948", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "tags": [ "x_refsource_MISC" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "45033", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/45033/" }, { "name": "DSA-4266", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "106503", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106503" }, { "name": "USN-3752-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3752-1/" }, { "name": "RHSA-2018:3096", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3753-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3753-1/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "RHSA-2019:0717", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:0717" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K00854051" }, { "name": "RHSA-2019:2476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "name": "RHSA-2019:2566", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2566" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:4159", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "name": "RHSA-2019:4164", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:4164" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406" }, { "name": "FEDORA-2022-3a60c34473", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/" }, { "name": "FEDORA-2022-5d0676b098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-13405", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3752-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3752-2/" }, { "name": "RHSA-2018:3083", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3083" }, { "name": "USN-3752-3", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3752-3/" }, { "name": "https://twitter.com/grsecurity/status/1015082951204327425", "refsource": "MISC", "url": "https://twitter.com/grsecurity/status/1015082951204327425" }, { "name": "USN-3753-2", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3753-2/" }, { "name": "USN-3754-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3754-1/" }, { "name": "http://openwall.com/lists/oss-security/2018/07/13/2", "refsource": "MISC", "url": "http://openwall.com/lists/oss-security/2018/07/13/2" }, { "name": "RHSA-2018:2948", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2948" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "[debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "name": "45033", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/45033/" }, { "name": "DSA-4266", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4266" }, { "name": "106503", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106503" }, { "name": "USN-3752-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3752-1/" }, { "name": "RHSA-2018:3096", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3096" }, { "name": "USN-3753-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3753-1/" }, { "name": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7" }, { "name": "RHSA-2019:0717", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:0717" }, { "name": "https://support.f5.com/csp/article/K00854051", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K00854051" }, { "name": "RHSA-2019:2476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "name": "RHSA-2019:2566", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2566" }, { "name": "RHSA-2019:2696", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "RHSA-2019:4159", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4159" }, { "name": "RHSA-2019:4164", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:4164" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406", "refsource": "CONFIRM", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406" }, { "name": "FEDORA-2022-3a60c34473", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MTKKIAUMR5FAYLZ7HLEPOXMKAAE3BYBQ/" }, { "name": "FEDORA-2022-5d0676b098", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HRBNBX73SAFKQWBOX76SLMWPTKJPVGEJ/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-13405", "datePublished": "2018-07-06T14:00:00", "dateReserved": "2018-07-06T00:00:00", "dateUpdated": "2024-08-05T09:00:35.380Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-2078
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T00:24:44.192Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-5161", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85" }, { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096178" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "kernel", "vendor": "n/a", "versions": [ { "status": "affected", "version": "kernel 5.19 rc1" } ] } ], "descriptions": [ { "lang": "en", "value": "A vulnerability was found in the Linux kernel\u0027s nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "CWE-121", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-17T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-5161", "tags": [ "vendor-advisory" ], "url": "https://www.debian.org/security/2022/dsa-5161" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85" }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096178" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2022-2078", "datePublished": "2022-06-30T00:00:00", "dateReserved": "2022-06-14T00:00:00", "dateUpdated": "2024-08-03T00:24:44.192Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-10873
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://www.debian.org/security/2018/dsa-4319 | vendor-advisory, x_refsource_DEBIAN | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html | mailing-list, x_refsource_MLIST | |
https://usn.ubuntu.com/3751-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://access.redhat.com/errata/RHSA-2018:2732 | vendor-advisory, x_refsource_REDHAT | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html | mailing-list, x_refsource_MLIST | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2018:2731 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2018:3470 | vendor-advisory, x_refsource_REDHAT | |
https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html | mailing-list, x_refsource_MLIST | |
http://www.securityfocus.com/bid/105152 | vdb-entry, x_refsource_BID | |
https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:46:47.325Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-4319", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2018/dsa-4319" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] spice security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html" }, { "name": "USN-3751-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3751-1/" }, { "name": "RHSA-2018:2732", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2732" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1486-1] spice security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873" }, { "name": "RHSA-2018:2731", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:2731" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1489-1] spice-gtk security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html" }, { "name": "105152", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105152" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "spice:", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "0.14.1" } ] } ], "datePublic": "2018-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2018-11-06T10:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-4319", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2018/dsa-4319" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] spice security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html" }, { "name": "USN-3751-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3751-1/" }, { "name": "RHSA-2018:2732", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2732" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1486-1] spice security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873" }, { "name": "RHSA-2018:2731", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:2731" }, { "name": "RHSA-2018:3470", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1489-1] spice-gtk security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html" }, { "name": "105152", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105152" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-10873", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "spice:", "version": { "version_data": [ { "version_value": "0.14.1" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A vulnerability was discovered in SPICE before version 0.14.1 where the generated code used for demarshalling messages lacked sufficient bounds checks. A malicious client or server, after authentication, could send specially crafted messages to its peer which would result in a crash or, potentially, other impacts." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.3/CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-4319", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2018/dsa-4319" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] spice security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00035.html" }, { "name": "USN-3751-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3751-1/" }, { "name": "RHSA-2018:2732", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2732" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1486-1] spice security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00037.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10873" }, { "name": "RHSA-2018:2731", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2731" }, { "name": "RHSA-2018:3470", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:3470" }, { "name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1489-1] spice-gtk security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00038.html" }, { "name": "105152", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105152" }, { "name": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c", "refsource": "CONFIRM", "url": "https://gitlab.freedesktop.org/spice/spice-common/commit/bb15d4815ab586b4c4a20f4a565970a44824c42c" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2018-10873", "datePublished": "2018-08-17T12:00:00", "dateReserved": "2018-05-09T00:00:00", "dateUpdated": "2024-08-05T07:46:47.325Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-7481
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://access.redhat.com/errata/RHSA-2017:1599 | vendor-advisory, x_refsource_REDHAT | |
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:1334 | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/98492 | vdb-entry, x_refsource_BID | |
https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2 | x_refsource_CONFIRM | |
https://access.redhat.com/errata/RHSA-2017:1244 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:1499 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:2524 | vendor-advisory, x_refsource_REDHAT | |
https://access.redhat.com/errata/RHSA-2017:1476 | vendor-advisory, x_refsource_REDHAT | |
https://usn.ubuntu.com/4072-1/ | vendor-advisory, x_refsource_UBUNTU | |
https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:04:11.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2017:1599", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1599" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" }, { "name": "RHSA-2017:1334", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1334" }, { "name": "98492", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98492" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" }, { "name": "RHSA-2017:1244", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1244" }, { "name": "RHSA-2017:1499", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1499" }, { "name": "RHSA-2017:2524", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:2524" }, { "name": "RHSA-2017:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2017:1476" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "ansible", "vendor": "[UNKNOWN]", "versions": [ { "status": "affected", "version": "ansible 2.3.1.0" }, { "status": "affected", "version": "ansible 2.4.0.0" } ] } ], "datePublic": "2017-05-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as \u0027unsafe\u0027 and is not evaluated." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2021-01-27T23:06:14", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2017:1599", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1599" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" }, { "name": "RHSA-2017:1334", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1334" }, { "name": "98492", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98492" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" }, { "name": "RHSA-2017:1244", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1244" }, { "name": "RHSA-2017:1499", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1499" }, { "name": "RHSA-2017:2524", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:2524" }, { "name": "RHSA-2017:1476", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2017:1476" }, { "name": "USN-4072-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-7481", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "ansible", "version": { "version_data": [ { "version_value": "ansible 2.3.1.0" }, { "version_value": "ansible 2.4.0.0" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as \u0027unsafe\u0027 and is not evaluated." } ] }, "impact": { "cvss": [ [ { "vectorString": "5.3/CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:N", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2017:1599", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1599" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7481" }, { "name": "RHSA-2017:1334", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1334" }, { "name": "98492", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98492" }, { "name": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2", "refsource": "CONFIRM", "url": "https://github.com/ansible/ansible/commit/ed56f51f185a1ffd7ea57130d260098686fcc7c2" }, { "name": "RHSA-2017:1244", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1244" }, { "name": "RHSA-2017:1499", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1499" }, { "name": "RHSA-2017:2524", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:2524" }, { "name": "RHSA-2017:1476", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2017:1476" }, { "name": "USN-4072-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/4072-1/" }, { "name": "[debian-lts-announce] 20210127 [SECURITY] [DLA 2535-1] ansible security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/01/msg00023.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-7481", "datePublished": "2018-07-19T13:00:00", "dateReserved": "2017-04-05T00:00:00", "dateUpdated": "2024-08-05T16:04:11.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-3080
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T06:14:55.614Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "38276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38276" }, { "name": "MDVSA-2010:030", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:030" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "37435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37435" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "37720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37720" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/37909" }, { "name": "RHSA-2010:0882", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8" }, { "name": "oval:org.mitre.oval:def:7101", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "name": "SUSE-SA:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "name": "37068", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/37068" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "SUSE-SA:2010:005", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "oval:org.mitre.oval:def:12862", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0" }, { "name": "DSA-2005", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2005" }, { "name": "FEDORA-2009-13098", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html" }, { "name": "oval:org.mitre.oval:def:10989", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989" }, { "name": "RHSA-2010:0041", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/38017" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-11-19T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "38276", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38276" }, { "name": "MDVSA-2010:030", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:030" }, { "name": "SUSE-SA:2009:061", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html" }, { "name": "USN-864-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-864-1" }, { "name": "SUSE-SA:2010:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html" }, { "name": "37435", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37435" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/css/P8/documents/100073666" }, { "name": "37720", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37720" }, { "name": "37909", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/37909" }, { "name": "RHSA-2010:0882", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0882.html" }, { "name": "MDVSA-2011:051", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051" }, { "name": "SUSE-SA:2009:064", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8" }, { "name": "oval:org.mitre.oval:def:7101", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0009.html" }, { "name": "SUSE-SA:2010:013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html" }, { "name": "37068", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/37068" }, { "name": "RHSA-2010:0095", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html" }, { "name": "SUSE-SA:2010:005", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html" }, { "name": "RHSA-2010:0046", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://rhn.redhat.com/errata/RHSA-2010-0046.html" }, { "name": "oval:org.mitre.oval:def:12862", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0" }, { "name": "DSA-2005", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2005" }, { "name": "FEDORA-2009-13098", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html" }, { "name": "oval:org.mitre.oval:def:10989", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989" }, { "name": "RHSA-2010:0041", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0041.html" }, { "name": "38017", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/38017" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-3080", "datePublished": "2009-11-20T17:00:00", "dateReserved": "2009-09-04T00:00:00", "dateUpdated": "2024-08-07T06:14:55.614Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-202103-0218
Vulnerability from variot
A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. Open vSwitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. Canonical Ubuntu is a set of desktop application-based GNU/Linux operating system developed by British company Canonical. A security vulnerability exists in the Ubuntu lldp software that could be exploited by an attacker to trigger a denial of service attack. The following products and models are affected: Ubuntu 20.10 openvswitch-common, Ubuntu 20.04 LTS openvswitch-common Ubuntu 18.04 LTS openvswitch-common, Ubuntu 16.04 LTS: openvswitch-common. Relevant releases/architectures:
Fast Datapath for Red Hat Enterprise Linux 8 - noarch, ppc64le, s390x, x86_64
- Description:
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
-
openvswitch: limitation in the OVS packet parsing in userspace leads to DoS (CVE-2020-35498)
-
lldp/openvswitch: denial of service via externally triggered memory leak (CVE-2020-27827)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
[RFE] Add auto load balance params (BZ#1920121)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1908845 - CVE-2020-35498 openvswitch: limitation in the OVS packet parsing in userspace leads to DoS 1920121 - [RFE] Add auto load balance params 1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak
-
Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: OpenShift Container Platform 4.7.4 security update Advisory ID: RHSA-2021:0957-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:0957 Issue date: 2021-03-30 CVE Names: CVE-2020-27827 CVE-2020-35498 CVE-2021-3114 =====================================================================
- Summary:
Red Hat OpenShift Container Platform release 4.7.4 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.4. See the following advisory for the RPM packages for this release:
https://access.redhat.com/errata/RHSA-2021:0958
Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
This update fixes the following bugs among others:
-
A flaw was found in golang: crypto/elliptic, in which P-224 keys as generated could return incorrect inputs, which reduced the strength of the cryptography. (BZ#1918750)
-
This update adds new capabilities to the Baremetal Operator, allowing for different reboot modes to be utilized. This allows workloads to be relocated as quickly as possible in the event of a node failure. Additionally, it provides a path for clients to quickly power down systems for remediation purposes and to recover workloads. As a result, workload recovery time is significantly reduced. (BZ#1936407)
You may download the oc tool and use it to inspect release image metadata as follows:
(For x86_64 architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-x86_64
The image digest is sha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129
(For s390x architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-s390x
The image digest is sha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c
(For ppc64le architecture)
$ oc adm release info quay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le
The image digest is sha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9
Security Fix(es):
- golang: crypto/elliptic: incorrect operations on the P-224 curve (CVE-2021-3114)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.7 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -between-minor.html#understanding-upgrade-channels_updating-cluster-between - -minor.
- Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html.
- Bugs fixed (https://bugzilla.redhat.com/):
1910352 - When creating a worker with a used mac-address stuck on registering 1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve 1922417 - Issue configuring nodes with VLAN and teaming 1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp 1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes 1929371 - 4.7 CNO claims to be done upgrading before it even starts 1929721 - Enable host-based disk encryption on Azure platform 1930106 - Cannot IPI with tang/tpm disk encryption 1930152 - Web console crashes during VM creation from template when no storage classes are defined 1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel] 1931863 - NetworkManager overlay FS not being created on None platform 1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0 1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint 1934645 - [4.7z] Need BFD failover capability on ECMP routes 1935636 - High RAM usage on machine api termination node system oom 1936707 - New CSV using ServiceAccount named "default" stuck in Pending during upgrade 1936803 - Support ServiceBinding 0.5.0+ 1936861 - (release-4.7] Configmap gatherer doesn't include namespace name (in the archive path) in case of a configmap with binary data 1937313 - Topology view - vm details screen isntt stop loading 1937469 - Pod/node/ip/template isn't showing when vm is running 1937695 - ironic image "/" cluttered with files 1937829 - ovn-kube must handle single-stack to dual-stack migration 1937998 - [4.7] wrong community catalog image reference 1938405 - catalog operator causing CPU spikes and bad etcd performance 1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests 1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated 1939477 - CI tests using openshift/hello-world broken by Ruby Version Update 1940283 - [VPA] Updater failed to trigger evictions due to "vpa-admission-controller" not found 1941297 - OCP-Metal images
- References:
https://access.redhat.com/security/cve/CVE-2020-27827 https://access.redhat.com/security/cve/CVE-2020-35498 https://access.redhat.com/security/cve/CVE-2021-3114 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYGKzb9zjgjWX9erEAQj7Iw/+PfX6ucF71yzOz1uCYviLerogcA+o1gFQ v5N+fASsbYGvIR1G5NW/SZ/4mW/UadNDHPSafGyp0F2eHt05tXbrEWQevf4HerTT teAJItQyPRML13mzC+5CSi6IfLzuyYAHVQQP6nxv/5z0xrI8SjiQaXIGHWmlweVy mCGVAiRhsJkONh5tz3cIrH9IrDpvgMuJXgfZum2d9fPMOS9VMcjjDh3peDqolu3A RMKIgEb6PSHFSaco/gbWnTvOTAKuEI8bLLWmR9fa9+Svj7fxtWV6FXwzxkrOHDp4 l6pS+Sre9Azhoffq9WxF6IGQf0qlHkA1RkKgrlLvZcRY3xFpjOiN5enoy/6w2j5M d28j7WXTIVDHqXWK26HLLpqNTJd46zfjL54Kh8CzuwrfvGp3hdjx81sbY1gp0RXo KjAUbeAOwMoUKl9FqBOKYG+AiHOUuZcXAxlz1sYdEd3QrA5ApY8rQhRakLLjPrVP 7N8BchpHQ7SLcxHPpvMOjfQrDGhjEG7L3VisZmIqH1MYlqvrwCS+g7SYyamFW4V7 JuHOn3pMNdgSV3F5Xy2sxHYo1fZ9gmU42G+aOw3FCq/nUOOWfURgtXAGWlTWMmJE wO2zi4JHAcvnkT5yDVtIX8JAfxY8ZBZTr/mCKPOomEh6a386AQvf6N9shFKy2lhL xTyfIBuAwy8= =GeCF -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (buster), these problems have been fixed in version 2.10.6+ds1-0+deb10u1.
We recommend that you upgrade your openvswitch packages.
For the detailed security status of openvswitch please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openvswitch
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAmALHj0ACgkQEMKTtsN8 TjaYHw/6Atkb8+AS+g8R3FpNe0L+Eqie3RzZ1ZOhbJTvkBzeKdusw4dNk7DfsbJt uy/b2hHvooR+MQVpxeDXD/Azpf+k7b1m3LZ7P/fKKsXDmuMX6jge8rai8DZyJdfI IRYjU+yqd6z9ytKRg8bPcXgG/1hmdMznunBdpdLKQnmtH2EsVrflAaqAkABqVjO6 X0NHzUsRrI0yXWLDI3pqD7bc8Oq/TFtHi6BCBVxk3VPegBC3CzAelPfHu5KJeSKC lOyrmc+ut/HbXJexRFzkrrNQsYB2M7/ZgJLv0XQmYaP7vnpu09xaaqYBreCIp8Q9 DZmCy9pLVzop0WNJzdLnRbwhBB2eBZF6qyax6ldvifcN/QAnLLC4Zzg1eNdktrPE Dq9rJ/6U56DycmqKrlyKvlpTHM0IJ4+4TI5yM4OL2/wDkT/Mfjr7lwQbo/Xafy/X +vviNQGFd2z/8aIdkc0auPhGle/VME+mlBBLCNU47HrfaWTIR94PFjKfmTL/9dzM VRz6TfS5yG9kCi9H1xB/94q50no186IVUh5+Jr7SnfCr0sSm5ahNIIEtg5lmvqHd pUDZD7tO0uvcMUIV06xXSealz1ECKzwB0ZaJYfngOZ/KnBr7opZsDXm0wRVZdSBN DFZQX3XNSM1Gi0xHlV6uYQgi2HRuPk5QdW2TqmEN7XUNeQ9xdpI= =BZCg -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202103-0218", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.9.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.14.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.12" }, { "model": "sinumerik one", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.11.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.13.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "10" }, { "model": "simatic net cp 1243-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "simatic net cp 1543sp-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "simatic net cp 1545-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.11.5" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.14.1" }, { "model": "simatic net cp 1543-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.12.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.10.6" }, { "model": "simatic net cp 1542sp-1 irc", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "tim 1531 irc", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.2" }, { "model": "simatic net cp 1542sp-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.8.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.6.9" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.10.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "simatic hmi unified comfort panels", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "17" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.8.10" }, { "model": "lldpd", "scope": "lt", "trust": 1.0, "vendor": "lldpd", "version": "1.0.8" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.6.0" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.9.8" }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.13.2" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "13" }, { "model": "simatic net cp 1243-8 irc", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "openvswitch", "scope": "lt", "trust": 1.0, "vendor": "openvswitch", "version": "2.12.2" }, { "model": "lldpd", "scope": null, "trust": 0.8, "vendor": "lldpd", "version": null }, { "model": "red hat openstack", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "red hat openshift container platform", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "open vswitch", "scope": null, "trust": 0.8, "vendor": "open vswitch", "version": null }, { "model": "red hat virtualization", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:lldpd_project:lldpd:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.9", "versionStartIncluding": "2.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.7.12", "versionStartIncluding": "2.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.8.10", "versionStartIncluding": "2.8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.9.8", "versionStartIncluding": "2.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.10.6", "versionStartIncluding": "2.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.11.5", "versionStartIncluding": "2.11.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.12.2", "versionStartIncluding": "2.12.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.13.2", "versionStartIncluding": "2.13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.1", "versionStartIncluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_hmi_unified_comfort_panels_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_hmi_unified_comfort_panels:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1243-8_irc_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1243-8_irc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1542sp-1_irc_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1542sp-1_irc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1543sp-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1543sp-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_net_cp_1545-1_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_net_cp_1545-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:tim_1531_irc_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:tim_1531_irc:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:sinumerik_one_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:sinumerik_one:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2020-27827" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" } ], "trust": 1.2 }, "cve": "CVE-2020-27827", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.1, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-27827", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "VHN-371938", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2020-27827", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2020-27827", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202101-1127", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-371938", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-371938" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A flaw was found in multiple versions of OpenvSwitch. Specially crafted LLDP packets can cause memory to be lost when allocating data to handle specific optional TLVs, potentially causing a denial of service. The highest threat from this vulnerability is to system availability. Open vSwitch Is vulnerable to a resource exhaustion.Denial of service (DoS) It may be put into a state. Canonical Ubuntu is a set of desktop application-based GNU/Linux operating system developed by British company Canonical. A security vulnerability exists in the Ubuntu lldp software that could be exploited by an attacker to trigger a denial of service attack. The following products and models are affected: Ubuntu 20.10 openvswitch-common, Ubuntu 20.04 LTS openvswitch-common Ubuntu 18.04 LTS openvswitch-common, Ubuntu 16.04 LTS: openvswitch-common. Relevant releases/architectures:\n\nFast Datapath for Red Hat Enterprise Linux 8 - noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nOpen vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic. \n\nSecurity Fix(es):\n\n* openvswitch: limitation in the OVS packet parsing in userspace leads to\nDoS (CVE-2020-35498)\n\n* lldp/openvswitch: denial of service via externally triggered memory leak\n(CVE-2020-27827)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* [RFE] Add auto load balance params (BZ#1920121)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1908845 - CVE-2020-35498 openvswitch: limitation in the OVS packet parsing in userspace leads to DoS\n1920121 - [RFE] Add auto load balance params\n1921438 - CVE-2020-27827 lldp/openvswitch: denial of service via externally triggered memory leak\n\n6. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: OpenShift Container Platform 4.7.4 security update\nAdvisory ID: RHSA-2021:0957-01\nProduct: Red Hat OpenShift Enterprise\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:0957\nIssue date: 2021-03-30\nCVE Names: CVE-2020-27827 CVE-2020-35498 CVE-2021-3114 \n=====================================================================\n\n1. Summary:\n\nRed Hat OpenShift Container Platform release 4.7.4 is now available with\nupdates to packages and images that fix several bugs and add enhancements. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.4. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2021:0958\n\nSpace precludes documenting all of the container images in this advisory. \nSee the following Release Notes documentation, which will be updated\nshortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nThis update fixes the following bugs among others:\n\n* A flaw was found in golang: crypto/elliptic, in which P-224 keys as\ngenerated could return incorrect inputs, which reduced the strength of the\ncryptography. (BZ#1918750)\n\n* This update adds new capabilities to the Baremetal Operator, allowing for\ndifferent reboot modes to be utilized. This allows workloads to be\nrelocated as quickly as possible in the event of a node failure. \nAdditionally, it provides a path for clients to quickly power down systems\nfor remediation purposes and to recover workloads. As a result, workload\nrecovery time is significantly reduced. (BZ#1936407)\n\nYou may download the oc tool and use it to inspect release image metadata\nas follows:\n\n(For x86_64 architecture)\n\n$ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-x86_64\n\nThe image digest is\nsha256:999a6a4bd731075e389ae601b373194c6cb2c7b4dadd1ad06ef607e86476b129\n\n(For s390x architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-s390x\n\nThe image digest is\nsha256:90be6b7e97d8da9fbb2afc7fe6d7dd4da6265fb847ec440e46bda1a25c224b0c\n\n(For ppc64le architecture)\n\n $ oc adm release info\nquay.io/openshift-release-dev/ocp-release:4.6.20-ppc64le\n\nThe image digest is\nsha256:475367e4991d6e8ea3617cf3dfe2dd472db76a89f23484f118932d6bdd6f53e9\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: incorrect operations on the P-224 curve\n(CVE-2021-3114)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAll OpenShift Container Platform 4.7 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift Console\nor the CLI oc command. Instructions for upgrading a cluster are available\nat\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -between-minor.html#understanding-upgrade-channels_updating-cluster-between\n- -minor. \n\n3. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html. \n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1910352 - When creating a worker with a used mac-address stuck on registering\n1918750 - CVE-2021-3114 golang: crypto/elliptic: incorrect operations on the P-224 curve\n1922417 - Issue configuring nodes with VLAN and teaming\n1927554 - [sig-devex][Feature:ImageEcosystem][Slow] openshift sample application repositories rails/nodejs/cakephp\n1929257 - The KubeletConfigController cannot process multiple confs for a pool/ pool changes\n1929371 - 4.7 CNO claims to be done upgrading before it even starts\n1929721 - Enable host-based disk encryption on Azure platform\n1930106 - Cannot IPI with tang/tpm disk encryption\n1930152 - Web console crashes during VM creation from template when no storage classes are defined\n1931401 - test: openshift-tests.[sig-cli] oc observe works as expected [Suite:openshift/conformance/parallel]\n1931863 - NetworkManager overlay FS not being created on None platform\n1931950 - Whereabouts IPv6 addresses not calculated when leading hextets equal 0\n1933839 - Panic in OLM packageserver when invoking webhook authorization endpoint\n1934645 - [4.7z] Need BFD failover capability on ECMP routes\n1935636 - High RAM usage on machine api termination node system oom\n1936707 - New CSV using ServiceAccount named \"default\" stuck in Pending during upgrade\n1936803 - Support ServiceBinding 0.5.0+\n1936861 - (release-4.7] Configmap gatherer doesn\u0027t include namespace name (in the archive path) in case of a configmap with binary data\n1937313 - Topology view - vm details screen isntt stop loading\n1937469 - Pod/node/ip/template isn\u0027t showing when vm is running\n1937695 - ironic image \"/\" cluttered with files\n1937829 - ovn-kube must handle single-stack to dual-stack migration\n1937998 - [4.7] wrong community catalog image reference\n1938405 - catalog operator causing CPU spikes and bad etcd performance\n1939218 - Images built on OCP 4.6 clusters create manifests that result in quay.io (and other registries) rejecting those manifests\n1939278 - Backport Avoid node disruption when kube-apiserver-to-kubelet-signer is rotated\n1939477 - CI tests using openshift/hello-world broken by Ruby Version Update\n1940283 - [VPA] Updater failed to trigger evictions due to \"vpa-admission-controller\" not found\n1941297 - OCP-Metal images\n\n5. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-27827\nhttps://access.redhat.com/security/cve/CVE-2020-35498\nhttps://access.redhat.com/security/cve/CVE-2021-3114\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n6. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nxTyfIBuAwy8=\n=GeCF\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the stable distribution (buster), these problems have been fixed in\nversion 2.10.6+ds1-0+deb10u1. \n\nWe recommend that you upgrade your openvswitch packages. \n\nFor the detailed security status of openvswitch please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/openvswitch\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nDFZQX3XNSM1Gi0xHlV6uYQgi2HRuPk5QdW2TqmEN7XUNeQ9xdpI=\n=BZCg\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2020-27827" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "VULHUB", "id": "VHN-371938" }, { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "168972" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2020-27827", "trust": 3.2 }, { "db": "ICS CERT", "id": "ICSA-21-194-07", "trust": 2.5 }, { "db": "SIEMENS", "id": "SSA-941426", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "162733", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "161781", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163180", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "161391", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "162017", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2020-016396", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "161951", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "162043", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-202101-1127", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.0274", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0907", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2023.2134", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0999", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0520", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2155", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0169", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1109", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0639", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1086", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2402", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.0358", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1780", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021052513", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021062138", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "161785", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162044", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "161789", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-371938", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "168972", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-371938" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "168972" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "id": "VAR-202103-0218", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-371938" } ], "trust": 0.7666666999999999 }, "last_update_date": "2024-07-23T20:50:49.281000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Externally\u00a0triggered\u00a0memory\u00a0leak. Red hat Red\u00a0Hat\u00a0Bugzilla", "trust": 0.8, "url": "https://getfedora.org/ja/" }, { "title": "Canonical Ubuntu lldp Security vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=139475" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "Resource exhaustion (CWE-400) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-371938" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-194-07" }, { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-27827" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-941426.pdf" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1921438" }, { "trust": 1.7, "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2021-january/379471.html" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3t5xhpogipwcrrpjue6p3hvc5ptsd5js/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/jya4amjxcnf6upfg36l2tppt32c242sp/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/skqwhg2szjzsgc7pxvdaejybn7esdr7d/" }, { "trust": 1.0, "url": "https://security.gentoo.org/glsa/202311-16" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-35498" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2020-27827" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-35498" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3t5xhpogipwcrrpjue6p3hvc5ptsd5js/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/skqwhg2szjzsgc7pxvdaejybn7esdr7d/" }, { "trust": 0.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/jya4amjxcnf6upfg36l2tppt32c242sp/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162733/red-hat-security-advisory-2021-2077-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0639" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161391/red-hat-security-advisory-2021-0497-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0907" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021052513" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0169/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0358/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2402" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162017/red-hat-security-advisory-2021-0957-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161781/red-hat-security-advisory-2021-0834-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0999" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1109" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2023.2134" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2155" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1780" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0274/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/161951/red-hat-security-advisory-2021-0976-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1086" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/lldp-memory-leak-34341" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0520" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021062138" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162043/red-hat-security-advisory-2021-1051-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163180/red-hat-security-advisory-2021-2456-01.html" }, { "trust": 0.5, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8011" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-8011" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2077" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification#important" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2456" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0497" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0958" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0957" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3114" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3114" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0837" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:0834" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/openvswitch" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" } ], "sources": [ { "db": "VULHUB", "id": "VHN-371938" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "168972" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-371938" }, { "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "162017" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "PACKETSTORM", "id": "168972" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "db": "NVD", "id": "CVE-2020-27827" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-03-18T00:00:00", "db": "VULHUB", "id": "VHN-371938" }, { "date": "2021-11-30T00:00:00", "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "date": "2021-05-20T22:17:24", "db": "PACKETSTORM", "id": "162733" }, { "date": "2021-06-17T17:37:26", "db": "PACKETSTORM", "id": "163180" }, { "date": "2021-02-11T15:26:10", "db": "PACKETSTORM", "id": "161391" }, { "date": "2021-03-30T14:19:26", "db": "PACKETSTORM", "id": "162017" }, { "date": "2021-03-15T19:01:34", "db": "PACKETSTORM", "id": "161785" }, { "date": "2021-03-15T17:26:06", "db": "PACKETSTORM", "id": "161781" }, { "date": "2021-01-28T20:12:00", "db": "PACKETSTORM", "id": "168972" }, { "date": "2021-01-13T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "date": "2021-03-18T17:15:13.510000", "db": "NVD", "id": "CVE-2020-27827" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-10-07T00:00:00", "db": "VULHUB", "id": "VHN-371938" }, { "date": "2021-11-30T06:47:00", "db": "JVNDB", "id": "JVNDB-2020-016396" }, { "date": "2023-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-202101-1127" }, { "date": "2023-11-26T11:15:07.307000", "db": "NVD", "id": "CVE-2020-27827" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "162733" }, { "db": "PACKETSTORM", "id": "163180" }, { "db": "PACKETSTORM", "id": "161391" }, { "db": "PACKETSTORM", "id": "161785" }, { "db": "PACKETSTORM", "id": "161781" }, { "db": "CNNVD", "id": "CNNVD-202101-1127" } ], "trust": 1.1 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open\u00a0vSwitch\u00a0 Resource Depletion Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2020-016396" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202101-1127" } ], "trust": 0.6 } }
var-201906-1176
Vulnerability from variot
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1488-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1488 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
-
While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
-
kernel: Double free in lib/idr.c (CVE-2019-3896)
-
Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
-
Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)
-
RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)
-
[RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
ppc64: kernel-2.6.32-754.15.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm perf-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-headers-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm perf-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXQfbBdzjgjWX9erEAQjjiw//QtCd50n/kyijAWgyi02UAPD+QrPWRv6a gLSESiQGCl7YvWgt96eI5DANREmFMWQ8wB0LRku4KJ4tutBdTcyouWrHgHEYhXLB 24ZBi8HB/L9EhxKoQlHlY68ekZzbOcjqZhrL5K2xUnoVTJDo/+d+vtJgOIlrV/PC aXxRL5nez5Y8pjCiwqm37RP7OUnn6daLtqcu42DR9XovXqORrfJVo43+5HR0drLA ZB2B0ERUU+iFKpS6p9qIgfMLR9KRlMikeI+NRU/1JBjEDT5C4uT4fqULjM4a4QcR 4Cm+wN6ku7CTK8l+1RAKSAn12KMjHUfMhWT1X0XFTFl3lFifL6o6+5D0OVSM68xL k+E8pmoilN1nFk49Z9uLDbCJogLbPdgSOZohiuYLBfUE4IUy0OiCodmKRlQBxWTK tYBMbUQ1stywEGngsFAXnF7BIeC346+uvMT83TlfbhV+TNIFARjwx9ySNrV7hLes enTzE250yv7LaZ0tXGKhoPXfLif7nFFVNzupV1PM3uHDCjLYLRq5JQcd1IWCrBS0 IF5A/kp1X9zV8lO4fghj3aSXA7HwQphRBEJ4FkZSu34eqUX5rrC96X5T/8T9McOK iOKT/z03WI1mSBJUrU/x7N2v44mXr0kropqd/Yfqf6KQDJWW3aXkJJWxNMgBqiYS l+p3rcEBzDA=NzJu -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |
Summary:
Several security issues were fixed in the kernel. (CVE-2016-10905)
It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)
It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. (CVE-2018-20961)
It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)
It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2018-21008)
It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)
It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. (CVE-2019-2054)
It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)
It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-3846)
It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. (CVE-2019-10126)
It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. (CVE-2019-11478)
It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)
It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. (CVE-2019-12614)
It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. (CVE-2019-14283)
It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. (CVE-2019-14284)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)
Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. (CVE-2019-14821)
Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |
Support Information:
Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.
| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |
References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . 7) - x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64
Bug Fix(es):
-
THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)
-
[RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)
-
[RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)
-
WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)
Bug Fix(es):
-
kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)
-
These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4)
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1176", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.1.11" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.182" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise linux atomic host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "pulse policy secure", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "pulse secure virtual application delivery controller", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.20" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.10" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.15" }, { "model": "big-ip analytics", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "traffix signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "connect secure", "scope": "eq", "trust": 1.0, "vendor": "ivanti", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.127" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.10" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.182" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.52" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "traffix signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise mrg", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arch linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arista", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "coreos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "big-ip access policy manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip advanced firewall manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip analytics", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip application acceleration manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip application security manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip domain name system", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip edge gateway", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip fraud protection service", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip global traffic manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip link controller", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip local traffic manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip policy enforcement manager", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "big-ip webaccelerator", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "traffix sdc", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null }, { "model": "connect secure", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "policy secure", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "virtual application delivery controller", "scope": null, "trust": 0.8, "vendor": "pulse secure", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "none" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "aus" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "eus" }, { "model": "enterprise linux atomic host", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise mrg", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2" }, { "model": "big-ip dns hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "email gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "oncommand unified manager for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "9.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.38" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.12" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.7" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.88" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.5" }, { "model": "network threat behavior analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.5" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise linux atomic host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.0" }, { "model": "big-ip link controller hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.12" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.3" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.40" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.9" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip asm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.23" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.6" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.11" }, { "model": "e-series santricity os controller software", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "11.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.5" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.47" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.11" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip analytics hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip gtm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.13" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.34" }, { "model": "virtual storage console for vmware vsphere", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.59" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.36" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "secure pulse policy secure", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.1" }, { "model": "enterprise mrg", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.75" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.66" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.32" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.5" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.63" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip asm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.21" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "7.8" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.24" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip aam hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip ltm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18" }, { "model": "big-ip link controller hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.3" }, { "model": "enterprise pks", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.22" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.2" }, { "model": "hci compute nodes", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.14" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.43" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "vasa provider for clustered data ontap", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.61" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.25" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.17" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.2" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "vsphere replication", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.42" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.12" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.9" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.11" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.11" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.58" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.2" }, { "model": "appdefense", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.7" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.52" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.46" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip ltm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.51" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29" }, { "model": "integrated openstack", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.2" }, { "model": "big-ip afm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "xenserver ltsr cu2", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.49" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.41" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.72" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.6" }, { "model": "codeready linux builder for x86 64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1613" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.0-28" }, { "model": "big-ip link controller build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.10" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.8" }, { "model": "network threat behavior analysis appliance", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.32" }, { "model": "big-ip asm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip apm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.13" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "11.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.6" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip aam hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5.11.5.1" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.7" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise manager", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "3.1.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.17" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.5" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.62" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.37" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "container service extension", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.15" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.4" }, { "model": "data exchange layer", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "5.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "big-ip apm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.2" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip link controller hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.42" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.48" }, { "model": "vrealize code stream", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.8" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.4" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "unified access gateway", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.6" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.267" }, { "model": "big-ip gtm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.17" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.54" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.18" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.87" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.67" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "big-ip aam hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.11" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6" }, { "model": "big-ip analytics hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "active iq performance analytics services", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "active response", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.0" }, { "model": "big-ip ltm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.13" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.4" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.18" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.1" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.44" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.27" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.35" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.3.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.60" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.27" }, { "model": "data exchange layer", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "storagegrid9", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "9.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.3" }, { "model": "vrealize operations manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip webaccelerator hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "storage replication adapter for clustered data ontap for vmware", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "7.2" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.33" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.9" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.14" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.5" }, { "model": "big-ip analytics hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "sd-wan edge by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.23" }, { "model": "big-ip ltm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.2" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.9" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.5" }, { "model": "vcenter server appliance 6.5u3", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": null }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.15" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.15" }, { "model": "big-ip dns hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.41" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.26" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.31" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.18" }, { "model": "big-ip dns hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "mrg realtime", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "horizon", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.1" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.51" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.38" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1.8" }, { "model": "sd-wan orchestrator by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.1" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.7" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.10" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "openshift online", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.86" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.54" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.2" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.8" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.3" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "10.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.78" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.53" }, { "model": "hypervisor", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.81" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.31" }, { "model": "pulse console", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.11" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.20" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.19" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip afm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "sd-wan orchestrator by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip ltm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.26.4" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip gtm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip afm hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.10" }, { "model": "skyline collector", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.12" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.80" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.46" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.48" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "hybrid cloud extension", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip afm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.4" }, { "model": "element software management node", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.2" }, { "model": "vrealize log insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.45" }, { "model": "big-ip apm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.5" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.22" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.11" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "secure pulse secure vadc", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.4" }, { "model": "big-ip dns hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.8" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.7" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13" }, { "model": "element software", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.16" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.04" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.11" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.6" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.90" }, { "model": "enterprise linux for x86 64", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.2" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7." }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.71" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "6.0.1" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.2" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.26" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip aam build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.12" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.28" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.10" }, { "model": "big-ip gtm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip analytics hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.7" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.62" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.11" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "codeready linux builder for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "648" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.9" }, { "model": "data loss prevention monitor", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-11.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.24" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.82" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "sd-wan gateway by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip pem hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip analytics hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.1" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.1" }, { "model": "big-ip gtm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.23" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.64" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.7" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.93" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.7" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "hci storage nodes", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.6" }, { "model": "big-ip fps hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.57" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.40" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "codeready linux builder for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.2" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "data loss prevention prevent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-11.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.56" }, { "model": "advanced threat defense", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "4.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.25" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "648" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.5" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.13" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.7" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.18" }, { "model": "sd-wan gateway by velocloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.44" }, { "model": "vcloud director for service providers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.3" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.73" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.65" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.6" }, { "model": "storagegrid webscale nas bridge", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.3113" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.14" }, { "model": "big-ip analytics hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip asm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.10" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "nsx for vsphere", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip link controller hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.81" }, { "model": "openshift container platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.1" }, { "model": "big-ip afm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.72" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.6" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.28" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.52" }, { "model": "big-ip gtm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "data loss prevention prevent", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "-10.0" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "web gateway", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.19.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.11" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.1" }, { "model": "network data loss prevention", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3" }, { "model": "openshift dedicated", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.60" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip asm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19.3" }, { "model": "big-ip apm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11" }, { "model": "big-ip pem hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.49" }, { "model": "big-ip pem hf", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.21" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.1" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.37" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.29" }, { "model": "nsx-t data center", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.17" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.44" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.28.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "storagegrid", "scope": "eq", "trust": 0.3, "vendor": "netapp", "version": "0" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.69" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.9" }, { "model": "virtualization host extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.8.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.26" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.36" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.21" }, { "model": "big-ip gtm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.315" }, { "model": "big-ip link controller hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.20" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12" }, { "model": "big-ip apm hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "unified access gateway", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.43" }, { "model": "big-ip ltm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.1" }, { "model": "big-ip aam build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.36" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.16" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.0.0.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.13.1" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.8" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.18.2" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17" }, { "model": "big-ip pem hf6", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.6" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "8.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.7" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.10" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.30" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.9" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.4" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.11" }, { "model": "big-ip afm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.214" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.2.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.7" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.2" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.13" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.12" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.34" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.7" }, { "model": "big-ip apm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.53" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.30" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.70" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.22" }, { "model": "big-ip afm hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.45" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.5" }, { "model": "iworkflow", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "2.3" }, { "model": "big-ip asm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.17.2" }, { "model": "big-ip gtm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.39" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.50" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.29" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15" }, { "model": "big-ip aam hf7", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.76" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.29.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.11" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "10.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.5" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.36" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "virtualization host extended update support for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.27.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.1.1" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.55" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.14.3" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "sd-wan edge by velocloud", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "3.3" }, { "model": "big-ip asm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20-2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.81" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.27.13" }, { "model": "vrealize network insight", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.37" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.3.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.25.2" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "vrealize business for cloud", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip asm build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.40.1.256" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.72" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.4" }, { "model": "big-ip asm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "secure pulse connect secure", "scope": "eq", "trust": 0.3, "vendor": "pulse", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.62" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-iq centralized management", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "big-ip pem hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip afm hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.31.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.15" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.31" }, { "model": "big-ip pem hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "threat intelligence exchange server", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "2.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.0.6" }, { "model": "big-ip ltm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.11" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.16.4" }, { "model": "big-ip link controller hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.6" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.19.13" }, { "model": "vrealize orchestrator appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14-1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12.14" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.21.1" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip pem hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.1" }, { "model": "vcloud availability appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.3" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.7" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.18" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.11" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip aam hf8", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.12" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "big-ip webaccelerator hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.2" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.12.22" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.12" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.9" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.12" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip afm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.3" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.15.16" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "14.1" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "15.0" }, { "model": "vrealize suite lifecycle manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.3" }, { "model": "big-ip apm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.16.3" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.6" }, { "model": "big-ip aam", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.4" }, { "model": "big-ip dns", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip analytics hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.14" }, { "model": "big-ip analytics build", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.66.204.442" }, { "model": "big-ip aam hf4", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.10" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.2.38" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.6" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.10" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.9" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.21" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.13.0" }, { "model": "horizon daas", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.23.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.2519" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.16" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.18.6" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip aam hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip aam hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.20" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.58" }, { "model": "network security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "9.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.15" }, { "model": "big-ip gtm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.7.5" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.2" }, { "model": "big-ip afm hf2", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.60" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.15.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.15.10" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip ltm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "virtualization extended update support for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-4.27.6" }, { "model": "big-ip apm hf1", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.3.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.10.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "big-ip fps", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "big-ip gtm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.3" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.3" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.4.17" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.14" }, { "model": "big-ip pem", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.3" }, { "model": "openshift on azure", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.19" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.24.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.22" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.32.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.79" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.14" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.20.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.12" }, { "model": "big-ip asm hf3", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.4" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.11.4" }, { "model": "big-ip analytics", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.5.8" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.14.45" }, { "model": "big-ip asm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "4.18.1" }, { "model": "big-ip apm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "12.1.0" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.22.13" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.0.98" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.8" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.1627" }, { "model": "big-ip afm", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "13.1.0.5" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.6.6" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "3.10.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "19.04" }, { "model": "kernel", "scope": "eq", "trust": 0.3, "vendor": "linux", "version": "2.6.17.12" }, { "model": "siem enterprise security manager", "scope": "eq", "trust": 0.3, "vendor": "mcafee", "version": "11.0" }, { "model": "big-ip ltm hf5", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "11.6.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.182", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.11", "versionStartIncluding": "4.20", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-11478" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" } ], "trust": 0.9 }, "cve": "CVE-2019-11478", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-11478", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-143128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "security@ubuntu.com", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2019-11478", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-11478", "trust": 1.8, "value": "HIGH" }, { "author": "security@ubuntu.com", "id": "CVE-2019-11478", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-682", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-143128", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-143128" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. Linux Kernel Contains a resource exhaustion vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Linux Kernel is prone to a denial-of-service vulnerability. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2019:1488-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1488\nIssue date: 2019-06-17\nCVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478\n CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. Each fragment is about TCP maximum\nsegment size (MSS) bytes. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-headers-2.6.32-754.15.3.el6.ppc64.rpm\nperf-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-headers-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm\nperf-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-3896\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nl+p3rcEBzDA=NzJu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem |\n| Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174 | 58.1 | lowlatency, generic |\n| 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-150.176 | 58.1 | generic, lowlatency |\n| 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-154.181 | 58.1 | lowlatency, generic |\n| 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-157.185 | 58.1 | lowlatency, generic |\n| 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-159.187 | 58.1 | lowlatency, generic |\n| 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-161.189 | 58.1 | lowlatency, generic |\n| 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-165.193 | 58.1 | generic, lowlatency |\n| 4.4.0-1083.93 | 58.1 | aws |\n| 4.4.0-1084.94 | 58.1 | aws |\n| 4.4.0-1085.96 | 58.1 | aws |\n| 4.4.0-1087.98 | 58.1 | aws |\n| 4.4.0-1088.99 | 58.1 | aws |\n| 4.4.0-1090.101 | 58.1 | aws |\n| 4.4.0-1092.103 | 58.1 | aws |\n| 4.4.0-1094.105 | 58.1 | aws |\n| 4.15.0-50.54 | 58.1 | generic, lowlatency |\n| 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-52.56 | 58.1 | lowlatency, generic |\n| 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-55.60 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-64.73 | 58.1 | generic, lowlatency |\n| 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-65.74 | 58.1 | lowlatency, generic |\n| 4.15.0-1038.43 | 58.1 | oem |\n| 4.15.0-1039.41 | 58.1 | aws |\n| 4.15.0-1039.44 | 58.1 | oem |\n| 4.15.0-1040.42 | 58.1 | aws |\n| 4.15.0-1041.43 | 58.1 | aws |\n| 4.15.0-1043.45 | 58.1 | aws |\n| 4.15.0-1043.48 | 58.1 | oem |\n| 4.15.0-1044.46 | 58.1 | aws |\n| 4.15.0-1045.47 | 58.1 | aws |\n| 4.15.0-1045.50 | 58.1 | oem |\n| 4.15.0-1047.49 | 58.1 | aws |\n| 4.15.0-1047.51 | 58.1 | azure |\n| 4.15.0-1048.50 | 58.1 | aws |\n| 4.15.0-1049.54 | 58.1 | azure |\n| 4.15.0-1050.52 | 58.1 | aws |\n| 4.15.0-1050.55 | 58.1 | azure |\n| 4.15.0-1050.57 | 58.1 | oem |\n| 4.15.0-1051.53 | 58.1 | aws |\n| 4.15.0-1051.56 | 58.1 | azure |\n| 4.15.0-1052.57 | 58.1 | azure |\n| 4.15.0-1055.60 | 58.1 | azure |\n| 4.15.0-1056.61 | 58.1 | azure |\n| 4.15.0-1056.65 | 58.1 | oem |\n| 4.15.0-1057.62 | 58.1 | azure |\n| 4.15.0-1057.66 | 58.1 | oem |\n| 4.15.0-1059.64 | 58.1 | azure |\n| 5.0.0-1014.14~18.04.1 | 58.1 | azure |\n| 5.0.0-1016.17~18.04.1 | 58.1 | azure |\n| 5.0.0-1018.19~18.04.1 | 58.1 | azure |\n| 5.0.0-1020.21~18.04.1 | 58.1 | azure |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series | Version | Flavors |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039 | aws |\n| Ubuntu 16.04 LTS | 4.4.0-1083 | aws |\n| Ubuntu 18.04 LTS | 5.0.0-1000 | azure |\n| Ubuntu 16.04 LTS | 4.15.0-1047 | azure |\n| Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0-1038 | oem |\n| Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |\n\nReferences:\n CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. 7) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. 7.2) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code\n(BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update\n(BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update\n(BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90\n__static_key_slow_dec+0xa6/0xb0 (BZ#1713000)\n\n4. \n\nBug Fix(es):\n\n* kernel-rt: update to the RHEL8.0.z batch#1 source tree (BZ#1704955)\n\n4. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.3.4), redhat-virtualization-host\n(4.3.4)", "sources": [ { "db": "NVD", "id": "CVE-2019-11478" }, { "db": "CERT/CC", "id": "VU#905115" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "BID", "id": "108798" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" } ], "trust": 3.6 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11478", "trust": 4.6 }, { "db": "CERT/CC", "id": "VU#905115", "trust": 3.3 }, { "db": "ICS CERT", "id": "ICSA-19-253-03", "trust": 2.5 }, { "db": "PULSESECURE", "id": "SA44193", "trust": 2.0 }, { "db": "MCAFEE", "id": "SB10287", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "154951", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "153346", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "154408", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-462066", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/28/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/29/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/24/1", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/3", "trust": 1.7 }, { "db": "BID", "id": "108798", "trust": 1.0 }, { "db": "JVN", "id": "JVNVU93800789", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-005618", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201906-682", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "153329", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3564", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4528", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4255", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2171", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0736", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2155", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0342", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2231", "trust": 0.6 }, { "db": "AUSCERT", "id": "ASB-2019.0178.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4316", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-29592", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-143128", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153316", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153319", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153317", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153322", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153321", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153325", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153543", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153424", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "id": "VAR-201906-1176", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-143128" } ], "trust": 0.5256111242857142 }, "last_update_date": "2024-07-23T21:31:12.688000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Linux Kernel Archives", "trust": 0.8, "url": "https://www.kernel.org/" }, { "title": "tcp: tcp_fragment() should apply sane memory limits", "trust": 0.8, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "title": "TCP SACK PANIC - Kernel vulnerabilities - CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479", "trust": 0.8, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "title": "SA44193", "trust": 0.8, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "title": "K26618426", "trust": 0.8, "url": "https://support.f5.com/csp/article/k26618426" }, { "title": "SACK Panic and Other TCP Denial of Service Issues", "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "title": "Linux kernel Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93876" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "CNNVD", "id": "CNNVD-201906-682" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-143128" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.4, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "trust": 3.6, "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "trust": 3.1, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "trust": 2.5, "url": "https://www.synology.com/security/advisory/synology_sa_19_28" }, { "trust": 2.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/153346/kernel-live-patch-security-notice-lsn-0052-1.html" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:1594" }, { "trust": 2.0, "url": "http://www.vmware.com/security/advisories/vmsa-2019-0010.html" }, { "trust": 2.0, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "trust": 2.0, "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "trust": 2.0, "url": "https://support.f5.com/csp/article/k26618426" }, { "trust": 2.0, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e" }, { "trust": 2.0, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "trust": 2.0, "url": "https://access.redhat.com/errata/rhsa-2019:1602" }, { "trust": 1.9, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1699" }, { "trust": 1.8, "url": "https://access.redhat.com/security/cve/cve-2019-11478" }, { "trust": 1.7, "url": "https://seclists.org/bugtraq/2019/jul/30" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/905115" }, { "trust": 1.7, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0007" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154408/kernel-live-patch-security-notice-lsn-0055-1.html" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "trust": 1.6, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1480" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1481" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1483" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1485" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1486" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1488" }, { "trust": 1.0, "url": "https://access.redhat.com/errata/rhsa-2019:1490" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477" }, { "trust": 0.9, "url": "http://www.kernel.org/" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719128" }, { "trust": 0.9, "url": "https://support.citrix.com/article/ctx256725" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1479" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1482" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1484" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1487" }, { "trust": 0.9, "url": "https://access.redhat.com/errata/rhsa-2019:1489" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/4017-1" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/4017-2" }, { "trust": 0.9, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2019-11477" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2019-11479" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479" }, { "trust": 0.9, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.9, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599" }, { "trust": 0.8, "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41" }, { "trust": 0.8, "url": "https://coreos.com/releases/" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928" }, { "trust": 0.8, "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93800789/" }, { "trust": 0.8, "url": "https://www.kb.cert.org/vuls/id/905115/" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284766" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284760" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284772" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284778" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284784" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-19-180" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-fragmented-retransmission-queue-29544" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-29592" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1137796" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/3517185" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1164286" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108798" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-3896" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1000004" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846" }, { "trust": 0.1, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10166" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10168" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10167" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143128" }, { "db": "BID", "id": "108798" }, { "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "PACKETSTORM", "id": "153319" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153317" }, { "db": "PACKETSTORM", "id": "153322" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153325" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153424" }, { "db": "CNNVD", "id": "CNNVD-201906-682" }, { "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-20T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2019-06-19T00:00:00", "db": "VULHUB", "id": "VHN-143128" }, { "date": "2019-06-17T00:00:00", "db": "BID", "id": "108798" }, { "date": "2019-06-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "date": "2019-06-17T19:16:05", "db": "PACKETSTORM", "id": "153316" }, { "date": "2019-06-17T19:16:28", "db": "PACKETSTORM", "id": "153319" }, { "date": "2019-10-23T18:32:10", "db": "PACKETSTORM", "id": "154951" }, { "date": "2019-06-17T19:16:14", "db": "PACKETSTORM", "id": "153317" }, { "date": "2019-06-18T15:43:26", "db": "PACKETSTORM", "id": "153322" }, { "date": "2019-06-18T15:43:49", "db": "PACKETSTORM", "id": "153324" }, { "date": "2019-06-18T15:43:16", "db": "PACKETSTORM", "id": "153321" }, { "date": "2019-06-18T15:43:55", "db": "PACKETSTORM", "id": "153325" }, { "date": "2019-07-08T14:38:09", "db": "PACKETSTORM", "id": "153543" }, { "date": "2019-06-25T23:49:17", "db": "PACKETSTORM", "id": "153424" }, { "date": "2019-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-682" }, { "date": "2019-06-19T00:15:12.687000", "db": "NVD", "id": "CVE-2019-11478" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-08T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2020-10-20T00:00:00", "db": "VULHUB", "id": "VHN-143128" }, { "date": "2019-07-12T11:00:00", "db": "BID", "id": "108798" }, { "date": "2019-09-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-005618" }, { "date": "2021-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-682" }, { "date": "2024-02-27T21:04:17.560000", "db": "NVD", "id": "CVE-2019-11478" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-682" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels", "sources": [ { "db": "CERT/CC", "id": "VU#905115" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-682" } ], "trust": 0.6 } }
var-202010-1059
Vulnerability from variot
In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service. Attackers can exploit this issue to crash the application, resulting in a denial-of-service condition. Mozilla Network Security Services versions prior to 3.41.1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: nss and nspr security, bug fix, and enhancement update Advisory ID: RHSA-2019:1951-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1951 Issue date: 2019-07-30 CVE Names: CVE-2018-18508 CVE-2019-11719 CVE-2019-11727 CVE-2019-11729 ==================================================================== 1. Summary:
An update for nss and nspr is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
- Description:
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.
The following packages have been upgraded to a later upstream version: nss (3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188)
Security Fix(es):
-
nss: NULL pointer dereference in several CMS functions resulting in a denial of service (CVE-2018-18508)
-
nss: Out-of-bounds read when importing curve25519 private key (CVE-2019-11719)
-
nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault (CVE-2019-11729)
-
nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
PQG verify fails when create DSA PQG parameters because the counts aren't returned correctly. (BZ#1685325)
-
zeroization of AES context missing (BZ#1719629)
-
RSA Pairwise consistency test (BZ#1719630)
-
FIPS updated for nss-softoken POST (BZ#1722373)
-
DH/ECDH key tests missing for the PG parameters (BZ#1722374)
-
NSS should implement continuous random test on it's seed data or use the kernel AF_ALG interface for random (BZ#1725059)
-
support setting supported signature algorithms in strsclnt utility (BZ#1725110)
-
certutil -F with no parameters is killed with segmentation fault message (BZ#1725115)
-
NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU (BZ#1725116)
-
NSS should use getentropy() for seeding its RNG, not /dev/urandom. Needs update to NSS 3.37 (BZ#1725117)
-
Disable TLS 1.3 in FIPS mode (BZ#1725773)
-
Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3 (BZ#1728259)
-
x25519 allowed in FIPS mode (BZ#1728260)
-
post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set (BZ#1728261)
Enhancement(s):
-
Move IKEv1 and IKEv2 KDF's from libreswan to nss-softkn (BZ#1719628)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using NSS or NSPR (for example, Firefox) must be restarted for this update to take effect.
-
1719629 - zeroization of AES context missing [rhel-8.0.0.z] 1719630 - RSA Pairwise consistency test [rhel-8.0.0.z] 1722373 - FIPS updated for nss-softoken POST [rhel-8.0.0.z] 1722374 - DH/ECDH key tests missing for the PG parameters [rhel-8.0.0.z] 1725059 - NSS should implement continuous random test on it's seed data or use the kernel AF_ALG interface for random [rhel-8.0.0.z] 1725110 - support setting supported signature algorithms in strsclnt utility [rhel-8.0.0.z] 1725115 - certutil -F with no parameters is killed with segmentation fault message [rhel-8.0.0.z] 1725116 - NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU [rhel-8.0.0.z] 1728259 - Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3 [rhel-8.0.0.z] 1728260 - x25519 allowed in FIPS mode [rhel-8.0.0.z] 1728261 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-8.0.0.z] 1728436 - CVE-2019-11719 nss: Out-of-bounds read when importing curve25519 private key 1728437 - CVE-2019-11729 nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault 1730988 - CVE-2019-11727 nss: PKCS#1 v1.5 signatures can be used for TLS 1.3
-
Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: nspr-4.21.0-2.el8_0.src.rpm nss-3.44.0-7.el8_0.src.rpm
aarch64: nspr-4.21.0-2.el8_0.aarch64.rpm nspr-debuginfo-4.21.0-2.el8_0.aarch64.rpm nspr-debugsource-4.21.0-2.el8_0.aarch64.rpm nspr-devel-4.21.0-2.el8_0.aarch64.rpm nss-3.44.0-7.el8_0.aarch64.rpm nss-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-debugsource-3.44.0-7.el8_0.aarch64.rpm nss-devel-3.44.0-7.el8_0.aarch64.rpm nss-softokn-3.44.0-7.el8_0.aarch64.rpm nss-softokn-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-softokn-devel-3.44.0-7.el8_0.aarch64.rpm nss-softokn-freebl-3.44.0-7.el8_0.aarch64.rpm nss-softokn-freebl-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-softokn-freebl-devel-3.44.0-7.el8_0.aarch64.rpm nss-sysinit-3.44.0-7.el8_0.aarch64.rpm nss-sysinit-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-tools-3.44.0-7.el8_0.aarch64.rpm nss-tools-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-util-3.44.0-7.el8_0.aarch64.rpm nss-util-debuginfo-3.44.0-7.el8_0.aarch64.rpm nss-util-devel-3.44.0-7.el8_0.aarch64.rpm
ppc64le: nspr-4.21.0-2.el8_0.ppc64le.rpm nspr-debuginfo-4.21.0-2.el8_0.ppc64le.rpm nspr-debugsource-4.21.0-2.el8_0.ppc64le.rpm nspr-devel-4.21.0-2.el8_0.ppc64le.rpm nss-3.44.0-7.el8_0.ppc64le.rpm nss-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-debugsource-3.44.0-7.el8_0.ppc64le.rpm nss-devel-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-devel-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-freebl-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-freebl-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-softokn-freebl-devel-3.44.0-7.el8_0.ppc64le.rpm nss-sysinit-3.44.0-7.el8_0.ppc64le.rpm nss-sysinit-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-tools-3.44.0-7.el8_0.ppc64le.rpm nss-tools-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-util-3.44.0-7.el8_0.ppc64le.rpm nss-util-debuginfo-3.44.0-7.el8_0.ppc64le.rpm nss-util-devel-3.44.0-7.el8_0.ppc64le.rpm
s390x: nspr-4.21.0-2.el8_0.s390x.rpm nspr-debuginfo-4.21.0-2.el8_0.s390x.rpm nspr-debugsource-4.21.0-2.el8_0.s390x.rpm nspr-devel-4.21.0-2.el8_0.s390x.rpm nss-3.44.0-7.el8_0.s390x.rpm nss-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-debugsource-3.44.0-7.el8_0.s390x.rpm nss-devel-3.44.0-7.el8_0.s390x.rpm nss-softokn-3.44.0-7.el8_0.s390x.rpm nss-softokn-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-softokn-devel-3.44.0-7.el8_0.s390x.rpm nss-softokn-freebl-3.44.0-7.el8_0.s390x.rpm nss-softokn-freebl-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-softokn-freebl-devel-3.44.0-7.el8_0.s390x.rpm nss-sysinit-3.44.0-7.el8_0.s390x.rpm nss-sysinit-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-tools-3.44.0-7.el8_0.s390x.rpm nss-tools-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-util-3.44.0-7.el8_0.s390x.rpm nss-util-debuginfo-3.44.0-7.el8_0.s390x.rpm nss-util-devel-3.44.0-7.el8_0.s390x.rpm
x86_64: nspr-4.21.0-2.el8_0.i686.rpm nspr-4.21.0-2.el8_0.x86_64.rpm nspr-debuginfo-4.21.0-2.el8_0.i686.rpm nspr-debuginfo-4.21.0-2.el8_0.x86_64.rpm nspr-debugsource-4.21.0-2.el8_0.i686.rpm nspr-debugsource-4.21.0-2.el8_0.x86_64.rpm nspr-devel-4.21.0-2.el8_0.i686.rpm nspr-devel-4.21.0-2.el8_0.x86_64.rpm nss-3.44.0-7.el8_0.i686.rpm nss-3.44.0-7.el8_0.x86_64.rpm nss-debuginfo-3.44.0-7.el8_0.i686.rpm nss-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-debugsource-3.44.0-7.el8_0.i686.rpm nss-debugsource-3.44.0-7.el8_0.x86_64.rpm nss-devel-3.44.0-7.el8_0.i686.rpm nss-devel-3.44.0-7.el8_0.x86_64.rpm nss-softokn-3.44.0-7.el8_0.i686.rpm nss-softokn-3.44.0-7.el8_0.x86_64.rpm nss-softokn-debuginfo-3.44.0-7.el8_0.i686.rpm nss-softokn-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-softokn-devel-3.44.0-7.el8_0.i686.rpm nss-softokn-devel-3.44.0-7.el8_0.x86_64.rpm nss-softokn-freebl-3.44.0-7.el8_0.i686.rpm nss-softokn-freebl-3.44.0-7.el8_0.x86_64.rpm nss-softokn-freebl-debuginfo-3.44.0-7.el8_0.i686.rpm nss-softokn-freebl-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-softokn-freebl-devel-3.44.0-7.el8_0.i686.rpm nss-softokn-freebl-devel-3.44.0-7.el8_0.x86_64.rpm nss-sysinit-3.44.0-7.el8_0.x86_64.rpm nss-sysinit-debuginfo-3.44.0-7.el8_0.i686.rpm nss-sysinit-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-tools-3.44.0-7.el8_0.x86_64.rpm nss-tools-debuginfo-3.44.0-7.el8_0.i686.rpm nss-tools-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-util-3.44.0-7.el8_0.i686.rpm nss-util-3.44.0-7.el8_0.x86_64.rpm nss-util-debuginfo-3.44.0-7.el8_0.i686.rpm nss-util-debuginfo-3.44.0-7.el8_0.x86_64.rpm nss-util-devel-3.44.0-7.el8_0.i686.rpm nss-util-devel-3.44.0-7.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-18508 https://access.redhat.com/security/cve/CVE-2019-11719 https://access.redhat.com/security/cve/CVE-2019-11727 https://access.redhat.com/security/cve/CVE-2019-11729 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXUCfq9zjgjWX9erEAQjjQA/9HhUp+Cnfdn35f1x4Kj0gKkph2oaC9cEd QQu1wSlb6s/PjWx0dQUv0rAv4g/rhKfg2o0E1JgfkSPXeqtXVNKgGjC61VAXepnN kFRxD+Tbcf7+0XFuTk0wtKEaHs6Y6sBVpfV2V6EjHJJslRGCXSe9gh6Q/LXLzeOw Gk5g+6RuKlQ7K2xSeVE/V6jItXAXx6DRpFMPpUMQne1c4rCIsh1iW5n20Si2ftu9 dHDw8C0vNUm7Mdos+lZ+NbnagnEFiwmEcFsDXKFFE/TkU54io4rXJjslNNtUFUc4 1e4I8OVsrVvhLKRxcYSBpVT3HjUYwrwAMnK5oEDdvOnJMgq1ndq47ZcGsRpC4vC2 1+fahlwiEXHZmL/9/1Dx4ldsRVqVpjkMQu9YwPmHpGIukru4ZatZPmTnRO2tZ90C p26RCE31I+7tKLY7I0xSZWjYo7NpIRhwa54zeK3zGkvOfKUgXdcmmkCXhve1KHse FMSPXrTbfaKSYzTVwQLKYeOmMK1/kC6wKpcXVRl/InkCh1I1mgbJoX/XXLLjmiD9 HgxRo3YVpl/Yi8V9Gv432lXTpgYDorJwUV6tt29cRwldSKAv53JDk+gt6B9ELyKW 5HbVUbK3zi264QBEmTKHOH58j9Q+4juW/O8pnKVbI4a3w+sMxP0Sllmka98UPK3M soGsMntiCX0=fQiK -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 202003-37
https://security.gentoo.org/
Severity: Normal Title: Mozilla Network Security Service: Multiple vulnerabilities Date: March 16, 2020 Bugs: #627534, #676868, #701840 ID: 202003-37
Synopsis
Multiple vulnerabilities have been found in Mozilla Network Security Service (NSS), the worst of which may lead to arbitrary code execution.
Background
The Mozilla Network Security Service (NSS) is a library implementing security features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11, PKCS #12, S/MIME and X.509 certificates. Please review the CVE identifiers referenced below for details.
Impact
An attacker could execute arbitrary code, cause a Denial of Service condition or have other unspecified impact.
Workaround
There is no known workaround at this time.
Resolution
All Mozilla Network Security Service (NSS) users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/nss-3.49"
References
[ 1 ] CVE-2017-11695 https://nvd.nist.gov/vuln/detail/CVE-2017-11695 [ 2 ] CVE-2017-11696 https://nvd.nist.gov/vuln/detail/CVE-2017-11696 [ 3 ] CVE-2017-11697 https://nvd.nist.gov/vuln/detail/CVE-2017-11697 [ 4 ] CVE-2017-11698 https://nvd.nist.gov/vuln/detail/CVE-2017-11698 [ 5 ] CVE-2018-18508 https://nvd.nist.gov/vuln/detail/CVE-2018-18508 [ 6 ] CVE-2019-11745 https://nvd.nist.gov/vuln/detail/CVE-2019-11745
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/202003-37
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2020 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5 . ========================================================================== Ubuntu Security Notice USN-3898-2 February 27, 2019
nss vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
NSS could be made to crash if it received specially crafted network traffic. This update provides the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
Hanno BAPck and Damian Poddebniak discovered that NSS incorrectly handled certain CMS functions
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202010-1059", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "network security services", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.36.7" }, { "model": "network security services", "scope": "gte", "trust": 1.0, "vendor": "mozilla", "version": "3.41" }, { "model": "ruggedcom rox rx1501", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox rx1400", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox rx1510", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox rx1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox mx5000", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox rx5000", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "ruggedcom rox rx1512", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "network security services", "scope": "lt", "trust": 1.0, "vendor": "mozilla", "version": "3.41.1" }, { "model": "ruggedcom rox rx1511", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.14.0" }, { "model": "network security services", "scope": null, "trust": 0.8, "vendor": "mozilla", "version": null }, { "model": "ruggedcom rox mx5000", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1400", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1500", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1501", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1510", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1511", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx1512", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "ruggedcom rox rx5000", "scope": null, "trust": 0.8, "vendor": "\u30b7\u30fc\u30e1\u30f3\u30b9", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.40.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.37.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.28.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.28" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.19.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.10" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.8" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.9.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.9" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.8" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.4.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.4.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.2.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.41" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.40" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.39" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.38" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.37" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.24.0" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.23" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.19.2.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16.2.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.13.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.13.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.9" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.6" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.11" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.41.1" } ], "sources": [ { "db": "BID", "id": "107257" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "NVD", "id": "CVE-2018-18508" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.36.7", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.41.1", "versionStartIncluding": "3.41", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_mx5000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_mx5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1400_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1400:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1501_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1501:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1510_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1510:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1511_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1511:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx1512_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx1512:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_rox_rx5000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.14.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_rox_rx5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-18508" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu,Red Hat,Gentoo", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-594" } ], "trust": 0.6 }, "cve": "CVE-2018-18508", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.3, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18508", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 2.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 6.5, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-18508", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-18508", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201902-594", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-18508", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "NVD", "id": "CVE-2018-18508" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In Network Security Services (NSS) before 3.36.7 and before 3.41.1, a malformed signature can cause a crash due to a null dereference, resulting in a Denial of Service. \nAttackers can exploit this issue to crash the application, resulting in a denial-of-service condition. \nMozilla Network Security Services versions prior to 3.41.1 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: nss and nspr security, bug fix, and enhancement update\nAdvisory ID: RHSA-2019:1951-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1951\nIssue date: 2019-07-30\nCVE Names: CVE-2018-18508 CVE-2019-11719 CVE-2019-11727\n CVE-2019-11729\n====================================================================\n1. Summary:\n\nAn update for nss and nspr is now available for Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64\n\n3. Description:\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. \n\nNetscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. \n\nThe following packages have been upgraded to a later upstream version: nss\n(3.44.0), nspr (4.21.0). (BZ#1713187, BZ#1713188)\n\nSecurity Fix(es):\n\n* nss: NULL pointer dereference in several CMS functions resulting in a\ndenial of service (CVE-2018-18508)\n\n* nss: Out-of-bounds read when importing curve25519 private key\n(CVE-2019-11719)\n\n* nss: Empty or malformed p256-ECDH public keys may trigger a segmentation\nfault (CVE-2019-11729)\n\n* nss: PKCS#1 v1.5 signatures can be used for TLS 1.3 (CVE-2019-11727)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* PQG verify fails when create DSA PQG parameters because the counts aren\u0027t\nreturned correctly. (BZ#1685325)\n\n* zeroization of AES context missing (BZ#1719629)\n\n* RSA Pairwise consistency test (BZ#1719630)\n\n* FIPS updated for nss-softoken POST (BZ#1722373)\n\n* DH/ECDH key tests missing for the PG parameters (BZ#1722374)\n\n* NSS should implement continuous random test on it\u0027s seed data or use the\nkernel AF_ALG interface for random (BZ#1725059)\n\n* support setting supported signature algorithms in strsclnt utility\n(BZ#1725110)\n\n* certutil -F with no parameters is killed with segmentation fault message\n(BZ#1725115)\n\n* NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use nss\nwithout rejecting certs based on EKU (BZ#1725116)\n\n* NSS should use getentropy() for seeding its RNG, not /dev/urandom. Needs\nupdate to NSS 3.37 (BZ#1725117)\n\n* Disable TLS 1.3 in FIPS mode (BZ#1725773)\n\n* Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3\n(BZ#1728259)\n\n* x25519 allowed in FIPS mode (BZ#1728260)\n\n* post handshake authentication with selfserv does not work if\nSSL_ENABLE_SESSION_TICKETS is set (BZ#1728261)\n\nEnhancement(s):\n\n* Move IKEv1 and IKEv2 KDF\u0027s from libreswan to nss-softkn (BZ#1719628)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, applications using NSS or NSPR (for example,\nFirefox) must be restarted for this update to take effect. \n\n5. \n1719629 - zeroization of AES context missing [rhel-8.0.0.z]\n1719630 - RSA Pairwise consistency test [rhel-8.0.0.z]\n1722373 - FIPS updated for nss-softoken POST [rhel-8.0.0.z]\n1722374 - DH/ECDH key tests missing for the PG parameters [rhel-8.0.0.z]\n1725059 - NSS should implement continuous random test on it\u0027s seed data or use the kernel AF_ALG interface for random [rhel-8.0.0.z]\n1725110 - support setting supported signature algorithms in strsclnt utility [rhel-8.0.0.z]\n1725115 - certutil -F with no parameters is killed with segmentation fault message [rhel-8.0.0.z]\n1725116 - NSS: Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU [rhel-8.0.0.z]\n1728259 - Wrong alert sent when client uses PKCS#1 signatures in TLS 1.3 [rhel-8.0.0.z]\n1728260 - x25519 allowed in FIPS mode [rhel-8.0.0.z]\n1728261 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-8.0.0.z]\n1728436 - CVE-2019-11719 nss: Out-of-bounds read when importing curve25519 private key\n1728437 - CVE-2019-11729 nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault\n1730988 - CVE-2019-11727 nss: PKCS#1 v1.5 signatures can be used for TLS 1.3\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nnspr-4.21.0-2.el8_0.src.rpm\nnss-3.44.0-7.el8_0.src.rpm\n\naarch64:\nnspr-4.21.0-2.el8_0.aarch64.rpm\nnspr-debuginfo-4.21.0-2.el8_0.aarch64.rpm\nnspr-debugsource-4.21.0-2.el8_0.aarch64.rpm\nnspr-devel-4.21.0-2.el8_0.aarch64.rpm\nnss-3.44.0-7.el8_0.aarch64.rpm\nnss-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-debugsource-3.44.0-7.el8_0.aarch64.rpm\nnss-devel-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-devel-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-freebl-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-freebl-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-softokn-freebl-devel-3.44.0-7.el8_0.aarch64.rpm\nnss-sysinit-3.44.0-7.el8_0.aarch64.rpm\nnss-sysinit-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-tools-3.44.0-7.el8_0.aarch64.rpm\nnss-tools-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-util-3.44.0-7.el8_0.aarch64.rpm\nnss-util-debuginfo-3.44.0-7.el8_0.aarch64.rpm\nnss-util-devel-3.44.0-7.el8_0.aarch64.rpm\n\nppc64le:\nnspr-4.21.0-2.el8_0.ppc64le.rpm\nnspr-debuginfo-4.21.0-2.el8_0.ppc64le.rpm\nnspr-debugsource-4.21.0-2.el8_0.ppc64le.rpm\nnspr-devel-4.21.0-2.el8_0.ppc64le.rpm\nnss-3.44.0-7.el8_0.ppc64le.rpm\nnss-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-debugsource-3.44.0-7.el8_0.ppc64le.rpm\nnss-devel-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-devel-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-freebl-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-freebl-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-softokn-freebl-devel-3.44.0-7.el8_0.ppc64le.rpm\nnss-sysinit-3.44.0-7.el8_0.ppc64le.rpm\nnss-sysinit-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-tools-3.44.0-7.el8_0.ppc64le.rpm\nnss-tools-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-util-3.44.0-7.el8_0.ppc64le.rpm\nnss-util-debuginfo-3.44.0-7.el8_0.ppc64le.rpm\nnss-util-devel-3.44.0-7.el8_0.ppc64le.rpm\n\ns390x:\nnspr-4.21.0-2.el8_0.s390x.rpm\nnspr-debuginfo-4.21.0-2.el8_0.s390x.rpm\nnspr-debugsource-4.21.0-2.el8_0.s390x.rpm\nnspr-devel-4.21.0-2.el8_0.s390x.rpm\nnss-3.44.0-7.el8_0.s390x.rpm\nnss-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-debugsource-3.44.0-7.el8_0.s390x.rpm\nnss-devel-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-devel-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-freebl-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-freebl-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-softokn-freebl-devel-3.44.0-7.el8_0.s390x.rpm\nnss-sysinit-3.44.0-7.el8_0.s390x.rpm\nnss-sysinit-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-tools-3.44.0-7.el8_0.s390x.rpm\nnss-tools-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-util-3.44.0-7.el8_0.s390x.rpm\nnss-util-debuginfo-3.44.0-7.el8_0.s390x.rpm\nnss-util-devel-3.44.0-7.el8_0.s390x.rpm\n\nx86_64:\nnspr-4.21.0-2.el8_0.i686.rpm\nnspr-4.21.0-2.el8_0.x86_64.rpm\nnspr-debuginfo-4.21.0-2.el8_0.i686.rpm\nnspr-debuginfo-4.21.0-2.el8_0.x86_64.rpm\nnspr-debugsource-4.21.0-2.el8_0.i686.rpm\nnspr-debugsource-4.21.0-2.el8_0.x86_64.rpm\nnspr-devel-4.21.0-2.el8_0.i686.rpm\nnspr-devel-4.21.0-2.el8_0.x86_64.rpm\nnss-3.44.0-7.el8_0.i686.rpm\nnss-3.44.0-7.el8_0.x86_64.rpm\nnss-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-debugsource-3.44.0-7.el8_0.i686.rpm\nnss-debugsource-3.44.0-7.el8_0.x86_64.rpm\nnss-devel-3.44.0-7.el8_0.i686.rpm\nnss-devel-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-3.44.0-7.el8_0.i686.rpm\nnss-softokn-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-softokn-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-devel-3.44.0-7.el8_0.i686.rpm\nnss-softokn-devel-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-freebl-3.44.0-7.el8_0.i686.rpm\nnss-softokn-freebl-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-freebl-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-softokn-freebl-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-softokn-freebl-devel-3.44.0-7.el8_0.i686.rpm\nnss-softokn-freebl-devel-3.44.0-7.el8_0.x86_64.rpm\nnss-sysinit-3.44.0-7.el8_0.x86_64.rpm\nnss-sysinit-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-sysinit-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-tools-3.44.0-7.el8_0.x86_64.rpm\nnss-tools-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-tools-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-util-3.44.0-7.el8_0.i686.rpm\nnss-util-3.44.0-7.el8_0.x86_64.rpm\nnss-util-debuginfo-3.44.0-7.el8_0.i686.rpm\nnss-util-debuginfo-3.44.0-7.el8_0.x86_64.rpm\nnss-util-devel-3.44.0-7.el8_0.i686.rpm\nnss-util-devel-3.44.0-7.el8_0.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-18508\nhttps://access.redhat.com/security/cve/CVE-2019-11719\nhttps://access.redhat.com/security/cve/CVE-2019-11727\nhttps://access.redhat.com/security/cve/CVE-2019-11729\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nsoGsMntiCX0=fQiK\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 202003-37\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Mozilla Network Security Service: Multiple vulnerabilities\n Date: March 16, 2020\n Bugs: #627534, #676868, #701840\n ID: 202003-37\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Mozilla Network Security\nService (NSS), the worst of which may lead to arbitrary code execution. \n\nBackground\n==========\n\nThe Mozilla Network Security Service (NSS) is a library implementing\nsecurity features like SSL v.2/v.3, TLS, PKCS #5, PKCS #7, PKCS #11,\nPKCS #12, S/MIME and X.509 certificates. Please review the CVE identifiers referenced\nbelow for details. \n\nImpact\n======\n\nAn attacker could execute arbitrary code, cause a Denial of Service\ncondition or have other unspecified impact. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Mozilla Network Security Service (NSS) users should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/nss-3.49\"\n\nReferences\n==========\n\n[ 1 ] CVE-2017-11695\n https://nvd.nist.gov/vuln/detail/CVE-2017-11695\n[ 2 ] CVE-2017-11696\n https://nvd.nist.gov/vuln/detail/CVE-2017-11696\n[ 3 ] CVE-2017-11697\n https://nvd.nist.gov/vuln/detail/CVE-2017-11697\n[ 4 ] CVE-2017-11698\n https://nvd.nist.gov/vuln/detail/CVE-2017-11698\n[ 5 ] CVE-2018-18508\n https://nvd.nist.gov/vuln/detail/CVE-2018-18508\n[ 6 ] CVE-2019-11745\n https://nvd.nist.gov/vuln/detail/CVE-2019-11745\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/202003-37\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2020 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttps://creativecommons.org/licenses/by-sa/2.5\n. ==========================================================================\nUbuntu Security Notice USN-3898-2\nFebruary 27, 2019\n\nnss vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nNSS could be made to crash if it received specially crafted network\ntraffic. This update provides\nthe corresponding update for Ubuntu 12.04 ESM. \n\nOriginal advisory details:\n\n Hanno BAPck and Damian Poddebniak discovered that NSS incorrectly\n handled certain CMS functions", "sources": [ { "db": "NVD", "id": "CVE-2018-18508" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "BID", "id": "107257" }, { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "PACKETSTORM", "id": "153834" }, { "db": "PACKETSTORM", "id": "156770" }, { "db": "PACKETSTORM", "id": "151881" }, { "db": "PACKETSTORM", "id": "151880" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-18508", "trust": 3.2 }, { "db": "ICS CERT", "id": "ICSA-21-040-04", "trust": 1.6 }, { "db": "SIEMENS", "id": "SSA-379803", "trust": 1.6 }, { "db": "JVN", "id": "JVNVU91083521", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-016512", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "153834", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156770", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "151881", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.0491", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0001", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3355", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2864", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0683", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201902-594", "trust": 0.6 }, { "db": "BID", "id": "107257", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2018-18508", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151880", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "BID", "id": "107257" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "PACKETSTORM", "id": "153834" }, { "db": "PACKETSTORM", "id": "156770" }, { "db": "PACKETSTORM", "id": "151881" }, { "db": "PACKETSTORM", "id": "151880" }, { "db": "NVD", "id": "CVE-2018-18508" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "id": "VAR-202010-1059", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.52540106 }, "last_update_date": "2023-12-18T11:09:17.882000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "SSA-379803", "trust": 0.8, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.36.7_release_notes" }, { "title": "nss Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89391" }, { "title": "Debian CVElist Bug Report Logs: nss: CVE-2018-18508: NULL pointer dereference in several CMS functions resulting in a denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=cf52b51fc0bbd2d3441029e3dfb6b203" }, { "title": "Red Hat: Moderate: nss and nspr security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191951 - security advisory" }, { "title": "Ubuntu Security Notice: nss vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3898-1" }, { "title": "Ubuntu Security Notice: nss vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3898-2" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-476", "trust": 1.0 }, { "problemtype": "NULL Pointer dereference (CWE-476) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "NVD", "id": "CVE-2018-18508" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04" }, { "trust": 2.0, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.41.1_release_notes" }, { "trust": 1.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18508" }, { "trust": 1.7, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.36.7_release_notes" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91083521/" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1951" }, { "trust": 0.6, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00006.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20193395-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0491" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156770/gentoo-linux-security-advisory-202003-37.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153834/red-hat-security-advisory-2019-1951-01.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/151881/ubuntu-security-notice-usn-3898-2.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3355/" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/mozilla-nss-null-pointer-dereference-via-cms-28417" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2864/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0001/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76506" }, { "trust": 0.4, "url": "https://usn.ubuntu.com/3898-1/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-18508" }, { "trust": 0.3, "url": "https://hg.mozilla.org/projects/nss/rev/5e70b72131ac" }, { "trust": 0.3, "url": "https://hg.mozilla.org/projects/nss/rev/08d1b0c1117f" }, { "trust": 0.3, "url": "http://www.mozilla.com/en-us/" }, { "trust": 0.3, "url": "https://ftp.mozilla.org/pub/security/nss/releases/nss_3_41_1_rtm/src/" }, { "trust": 0.3, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2018-18508" }, { "trust": 0.3, "url": "https://usn.ubuntu.com/3898-2/" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/usn/usn-3898-1" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/476.html" }, { "trust": 0.1, "url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=921614" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11729" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11727" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11729" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11719" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11727" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11719" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11696" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11745" }, { "trust": 0.1, "url": "https://security.gentoo.org/glsa/202003-37" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11695" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11697" }, { "trust": 0.1, "url": "https://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11698" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3898-2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.5" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.35-2ubuntu2.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.36.1-1ubuntu1.2" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "BID", "id": "107257" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "PACKETSTORM", "id": "153834" }, { "db": "PACKETSTORM", "id": "156770" }, { "db": "PACKETSTORM", "id": "151881" }, { "db": "PACKETSTORM", "id": "151880" }, { "db": "NVD", "id": "CVE-2018-18508" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2018-18508" }, { "db": "BID", "id": "107257" }, { "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "db": "PACKETSTORM", "id": "153834" }, { "db": "PACKETSTORM", "id": "156770" }, { "db": "PACKETSTORM", "id": "151881" }, { "db": "PACKETSTORM", "id": "151880" }, { "db": "NVD", "id": "CVE-2018-18508" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-22T00:00:00", "db": "VULMON", "id": "CVE-2018-18508" }, { "date": "2019-01-22T00:00:00", "db": "BID", "id": "107257" }, { "date": "2021-05-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "date": "2019-07-30T22:08:23", "db": "PACKETSTORM", "id": "153834" }, { "date": "2020-03-16T22:35:27", "db": "PACKETSTORM", "id": "156770" }, { "date": "2019-02-27T19:23:00", "db": "PACKETSTORM", "id": "151881" }, { "date": "2019-02-27T19:22:00", "db": "PACKETSTORM", "id": "151880" }, { "date": "2020-10-22T21:15:12.467000", "db": "NVD", "id": "CVE-2018-18508" }, { "date": "2019-02-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-02-18T00:00:00", "db": "VULMON", "id": "CVE-2018-18508" }, { "date": "2019-01-22T00:00:00", "db": "BID", "id": "107257" }, { "date": "2021-05-24T08:00:00", "db": "JVNDB", "id": "JVNDB-2018-016512" }, { "date": "2021-02-18T15:20:57.460000", "db": "NVD", "id": "CVE-2018-18508" }, { "date": "2021-08-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-594" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "151881" }, { "db": "PACKETSTORM", "id": "151880" }, { "db": "CNNVD", "id": "CNNVD-201902-594" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Network\u00a0Security\u00a0Services\u00a0 In \u00a0NULL\u00a0 Pointer dereference vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-016512" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "code problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-594" } ], "trust": 0.6 } }
var-201705-3873
Vulnerability from variot
In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function ofputil_pull_queue_get_config_reply10
in lib/ofp-util.c
. Open vSwitch (OvS) Contains an integer underflow vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Open vSwitch (OVS) is a multi-layer virtual switch product based on open source technology (following the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is an integer overflow vulnerability in the 'ofputil_pull_queue_get_config_reply10' function of lib/ofp-util.c file in OvS 2.7.0 version.
1473735 - ovs-vswitchd crashes with SIGSEGV randomly when adding/removing interfaces
- X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 03 Aug 2017 12:39:24 +0000 (UTC)
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update Advisory ID: RHSA-2017:2418-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2017:2418 Issue date: 2017-08-03 CVE Names: CVE-2017-9214 CVE-2017-9263 CVE-2017-9264 CVE-2017-9265 =====================================================================
- Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, x86_64
- Description:
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
The following packages have been upgraded to a later upstream version: openvswitch (2.7.2). An attacker could use this flaw to cause a remote DoS. (CVE-2017-9214)
-
In Open vSwitch (OvS), while parsing an OpenFlow role status message there is a call to the abort() function for undefined role status reasons in the function
ofp_print_role_status_message
inlib/ofp-print.c
that may be leveraged toward a remote DoS attack by a malicious switch. (CVE-2017-9263) -
A buffer over-read was found in the Open vSwitch (OvS) firewall implementation. This flaw can be triggered by parsing a specially crafted TCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a Denial of Service (DoS). An attacker could use this flaw to cause a Denial of Service (DoS). (CVE-2017-9265)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Package List:
Channel to provide early releases to layered products:
Source: openvswitch-2.7.2-1.git20170719.el7fdp.src.rpm
noarch: openvswitch-test-2.7.2-1.git20170719.el7fdp.noarch.rpm python-openvswitch-2.7.2-1.git20170719.el7fdp.noarch.rpm
x86_64: openvswitch-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-debuginfo-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-devel-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-central-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-common-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-host-2.7.2-1.git20170719.el7fdp.x86_64.rpm openvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-9214 https://access.redhat.com/security/cve/CVE-2017-9263 https://access.redhat.com/security/cve/CVE-2017-9264 https://access.redhat.com/security/cve/CVE-2017-9265 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFZgxmYXlSAg2UNWIIRAuzuAJ9Dngapo5j66itwFnpsvl92GKMAywCfb2Ah V7og7GgSn4a1oFzQjIZHeXk= =qOi+ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3873", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "11" }, { "model": "openvswitch", "scope": "eq", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "9" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "virtualization manager", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.1" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.1" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "open vswitch", "scope": "eq", "trust": 0.8, "vendor": "open vswitch", "version": "2.7.0" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:2.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_manager:4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-9214" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" } ], "trust": 0.7 }, "cve": "CVE-2017-9214", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2017-9214", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-117417", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-9214", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-9214", "trust": 1.8, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-117417", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-117417" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`. Open vSwitch (OvS) Contains an integer underflow vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Open vSwitch (OVS) is a multi-layer virtual switch product based on open source technology (following the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is an integer overflow vulnerability in the \u0027ofputil_pull_queue_get_config_reply10\u0027 function of lib/ofp-util.c file in OvS 2.7.0 version. \n1473735 - ovs-vswitchd crashes with SIGSEGV randomly when adding/removing interfaces\n\n6. X-Scanned-By: MIMEDefang 2.79 on 10.5.11.11\nX-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.25]); Thu, 03 Aug 2017 12:39:24 +0000 (UTC)\n\n\n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openvswitch security, bug fix, and enhancement update\nAdvisory ID: RHSA-2017:2418-01\nProduct: Fast Datapath\nAdvisory URL: https://access.redhat.com/errata/RHSA-2017:2418\nIssue date: 2017-08-03\nCVE Names: CVE-2017-9214 CVE-2017-9263 CVE-2017-9264 \n CVE-2017-9265 \n=====================================================================\n\n1. Summary:\n\nAn update for openvswitch is now available for Fast Datapath for Red Hat\nEnterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nChannel to provide early releases to layered products - noarch, x86_64\n\n3. Description:\n\nOpen vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic. \n\nThe following packages have been upgraded to a later upstream version:\nopenvswitch (2.7.2). An\nattacker could use this flaw to cause a remote DoS. (CVE-2017-9214)\n\n* In Open vSwitch (OvS), while parsing an OpenFlow role status message\nthere is a call to the abort() function for undefined role status reasons\nin the function `ofp_print_role_status_message` in `lib/ofp-print.c` that\nmay be leveraged toward a remote DoS attack by a malicious switch. \n(CVE-2017-9263)\n\n* A buffer over-read was found in the Open vSwitch (OvS) firewall\nimplementation. This flaw can be triggered by parsing a specially crafted\nTCP, UDP, or IPv6 packet. A remote attack could use this flaw to cause a\nDenial of Service (DoS). An attacker could use\nthis flaw to cause a Denial of Service (DoS). (CVE-2017-9265)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Package List:\n\nChannel to provide early releases to layered products:\n\nSource:\nopenvswitch-2.7.2-1.git20170719.el7fdp.src.rpm\n\nnoarch:\nopenvswitch-test-2.7.2-1.git20170719.el7fdp.noarch.rpm\npython-openvswitch-2.7.2-1.git20170719.el7fdp.noarch.rpm\n\nx86_64:\nopenvswitch-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-debuginfo-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-devel-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-ovn-central-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-ovn-common-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-ovn-docker-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-ovn-host-2.7.2-1.git20170719.el7fdp.x86_64.rpm\nopenvswitch-ovn-vtep-2.7.2-1.git20170719.el7fdp.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-9214\nhttps://access.redhat.com/security/cve/CVE-2017-9263\nhttps://access.redhat.com/security/cve/CVE-2017-9264\nhttps://access.redhat.com/security/cve/CVE-2017-9265\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2017 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFZgxmYXlSAg2UNWIIRAuzuAJ9Dngapo5j66itwFnpsvl92GKMAywCfb2Ah\nV7og7GgSn4a1oFzQjIZHeXk=\n=qOi+\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2017-9214" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "VULHUB", "id": "VHN-117417" }, { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-9214", "trust": 2.6 }, { "db": "JVNDB", "id": "JVNDB-2017-004434", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "144028", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "143959", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144137", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144115", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144124", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144026", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "143646", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "144576", "trust": 0.1 }, { "db": "BID", "id": "98625", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201705-1093", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-117417", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-117417" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "id": "VAR-201705-3873", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-117417" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:17:09.711000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "[ovs-dev] [PATCH] ofp-util: Fix buffer overrread in ofputil_pull_queue_get_config_reply10().", "trust": 0.8, "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-may/332711.html" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004434" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-191", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-117417" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9214" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2418" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2553" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2648" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2665" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2692" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2698" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2017:2727" }, { "trust": 1.1, "url": "https://mail.openvswitch.org/pipermail/ovs-dev/2017-may/332711.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-9214" }, { "trust": 0.7, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9263" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2017-9265" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9265" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2017-9263" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2017-9214" }, { "trust": 0.7, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-9264" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2017-9264" } ], "sources": [ { "db": "VULHUB", "id": "VHN-117417" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-117417" }, { "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" }, { "db": "NVD", "id": "CVE-2017-9214" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-23T00:00:00", "db": "VULHUB", "id": "VHN-117417" }, { "date": "2017-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "date": "2017-08-30T10:11:00", "db": "PACKETSTORM", "id": "143959" }, { "date": "2017-09-06T17:22:00", "db": "PACKETSTORM", "id": "144028" }, { "date": "2017-09-14T19:51:05", "db": "PACKETSTORM", "id": "144137" }, { "date": "2017-09-06T17:18:00", "db": "PACKETSTORM", "id": "144026" }, { "date": "2017-09-13T05:13:56", "db": "PACKETSTORM", "id": "144124" }, { "date": "2017-08-04T05:19:21", "db": "PACKETSTORM", "id": "143646" }, { "date": "2017-09-13T05:11:26", "db": "PACKETSTORM", "id": "144115" }, { "date": "2017-05-23T17:29:00.257000", "db": "NVD", "id": "CVE-2017-9214" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULHUB", "id": "VHN-117417" }, { "date": "2017-06-26T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004434" }, { "date": "2021-08-04T17:15:17.903000", "db": "NVD", "id": "CVE-2017-9214" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "143959" }, { "db": "PACKETSTORM", "id": "144028" }, { "db": "PACKETSTORM", "id": "144137" }, { "db": "PACKETSTORM", "id": "144026" }, { "db": "PACKETSTORM", "id": "144124" }, { "db": "PACKETSTORM", "id": "143646" }, { "db": "PACKETSTORM", "id": "144115" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open vSwitch Vulnerable to integer underflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004434" } ], "trust": 0.8 } }
var-201909-0695
Vulnerability from variot
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. 6.5) - x86_64
- (CVE-2019-14835)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. (CVE-2019-15031)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 19.04: linux-image-5.0.0-1016-aws 5.0.0-1016.18 linux-image-5.0.0-1017-gcp 5.0.0-1017.17 linux-image-5.0.0-1017-kvm 5.0.0-1017.18 linux-image-5.0.0-1017-raspi2 5.0.0-1017.17 linux-image-5.0.0-1020-azure 5.0.0-1020.21 linux-image-5.0.0-1021-snapdragon 5.0.0-1021.22 linux-image-5.0.0-29-generic 5.0.0-29.31 linux-image-5.0.0-29-generic-lpae 5.0.0-29.31 linux-image-5.0.0-29-lowlatency 5.0.0-29.31 linux-image-aws 5.0.0.1016.17 linux-image-azure 5.0.0.1020.19 linux-image-gcp 5.0.0.1017.43 linux-image-generic 5.0.0.29.30 linux-image-generic-lpae 5.0.0.29.30 linux-image-gke 5.0.0.1017.43 linux-image-kvm 5.0.0.1017.17 linux-image-lowlatency 5.0.0.29.30 linux-image-raspi2 5.0.0.1017.14 linux-image-snapdragon 5.0.0.1021.14 linux-image-virtual 5.0.0.29.30
Ubuntu 18.04 LTS: linux-image-4.15.0-1025-oracle 4.15.0-1025.28 linux-image-4.15.0-1044-gcp 4.15.0-1044.70 linux-image-4.15.0-1044-gke 4.15.0-1044.46 linux-image-4.15.0-1046-kvm 4.15.0-1046.46 linux-image-4.15.0-1047-raspi2 4.15.0-1047.51 linux-image-4.15.0-1050-aws 4.15.0-1050.52 linux-image-4.15.0-1056-oem 4.15.0-1056.65 linux-image-4.15.0-1064-snapdragon 4.15.0-1064.71 linux-image-4.15.0-64-generic 4.15.0-64.73 linux-image-4.15.0-64-generic-lpae 4.15.0-64.73 linux-image-4.15.0-64-lowlatency 4.15.0-64.73 linux-image-5.0.0-1017-gke 5.0.0-1017.17~18.04.1 linux-image-5.0.0-1020-azure 5.0.0-1020.21~18.04.1 linux-image-5.0.0-29-generic 5.0.0-29.31~18.04.1 linux-image-5.0.0-29-generic-lpae 5.0.0-29.31~18.04.1 linux-image-5.0.0-29-lowlatency 5.0.0-29.31~18.04.1 linux-image-aws 4.15.0.1050.49 linux-image-azure 5.0.0.1020.30 linux-image-gcp 4.15.0.1044.70 linux-image-generic 4.15.0.64.66 linux-image-generic-hwe-18.04 5.0.0.29.86 linux-image-generic-lpae 4.15.0.64.66 linux-image-generic-lpae-hwe-18.04 5.0.0.29.86 linux-image-gke 4.15.0.1044.47 linux-image-gke-4.15 4.15.0.1044.47 linux-image-gke-5.0 5.0.0.1017.7 linux-image-kvm 4.15.0.1046.46 linux-image-lowlatency 4.15.0.64.66 linux-image-lowlatency-hwe-18.04 5.0.0.29.86 linux-image-oem 4.15.0.1056.60 linux-image-oracle 4.15.0.1025.28 linux-image-powerpc-e500mc 4.15.0.64.66 linux-image-powerpc-smp 4.15.0.64.66 linux-image-powerpc64-emb 4.15.0.64.66 linux-image-powerpc64-smp 4.15.0.64.66 linux-image-raspi2 4.15.0.1047.45 linux-image-snapdragon 4.15.0.1064.67 linux-image-snapdragon-hwe-18.04 5.0.0.29.86 linux-image-virtual 4.15.0.64.66 linux-image-virtual-hwe-18.04 5.0.0.29.86
Ubuntu 16.04 LTS: linux-image-4.15.0-1025-oracle 4.15.0-1025.28~16.04.1 linux-image-4.15.0-1044-gcp 4.15.0-1044.46 linux-image-4.15.0-1050-aws 4.15.0-1050.52~16.04.1 linux-image-4.15.0-1059-azure 4.15.0-1059.64 linux-image-4.15.0-64-generic 4.15.0-64.73~16.04.1 linux-image-4.15.0-64-generic-lpae 4.15.0-64.73~16.04.1 linux-image-4.15.0-64-lowlatency 4.15.0-64.73~16.04.1 linux-image-4.4.0-1058-kvm 4.4.0-1058.65 linux-image-4.4.0-1094-aws 4.4.0-1094.105 linux-image-4.4.0-1122-raspi2 4.4.0-1122.131 linux-image-4.4.0-1126-snapdragon 4.4.0-1126.132 linux-image-4.4.0-164-generic 4.4.0-164.192 linux-image-4.4.0-164-generic-lpae 4.4.0-164.192 linux-image-4.4.0-164-lowlatency 4.4.0-164.192 linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192 linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192 linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192 linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192 linux-image-aws 4.4.0.1094.98 linux-image-aws-hwe 4.15.0.1050.50 linux-image-azure 4.15.0.1059.62 linux-image-gcp 4.15.0.1044.58 linux-image-generic 4.4.0.164.172 linux-image-generic-hwe-16.04 4.15.0.64.84 linux-image-generic-lpae 4.4.0.164.172 linux-image-generic-lpae-hwe-16.04 4.15.0.64.84 linux-image-gke 4.15.0.1044.58 linux-image-kvm 4.4.0.1058.58 linux-image-lowlatency 4.4.0.164.172 linux-image-lowlatency-hwe-16.04 4.15.0.64.84 linux-image-oem 4.15.0.64.84 linux-image-oracle 4.15.0.1025.18 linux-image-powerpc-e500mc 4.4.0.164.172 linux-image-powerpc-smp 4.4.0.164.172 linux-image-powerpc64-emb 4.4.0.164.172 linux-image-powerpc64-smp 4.4.0.164.172 linux-image-raspi2 4.4.0.1122.122 linux-image-snapdragon 4.4.0.1126.118 linux-image-virtual 4.4.0.164.172 linux-image-virtual-hwe-16.04 4.15.0.64.84
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |
Summary:
Several security issues were fixed in the kernel.
Software Description: - linux: Linux kernel
Details:
It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2016-10905)
It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-20856)
It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2018-20961)
It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2018-20976)
It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-21008)
It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). A physically proximate attacker could use this to cause a denial of service (Wi-Fi disconnect). (CVE-2019-0136)
It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. A local attacker could possibly use this to bypass seccomp restrictions. (CVE-2019-2054)
It was discovered that an integer overflow existed in the Binder implementation of the Linux kernel, leading to a buffer overflow. A local attacker could use this to escalate privileges. (CVE-2019-2181)
It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-3846)
It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-10126)
It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. A local attacker could use this to cause a denial of service. (CVE-2019-10207)
Jonathan Looney discovered that an integer overflow existed in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11477)
Jonathan Looney discovered that the TCP retransmission queue implementation in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. (CVE-2019-11478)
It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)
It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-12614)
It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14283)
It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-14284)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14814)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14815)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-14816)
Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)
Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |
Support Information:
Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.
| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |
References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce .
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.199/: Upgraded. These updates fix various bugs and security issues. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: Fixed in 4.4.191: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117 Fixed in 4.4.193: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835 Fixed in 4.4.194: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821 Fixed in 4.4.195: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054 Fixed in 4.4.196: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215 Fixed in 4.4.197: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976 Fixed in 4.4.198: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133 Fixed in 4.4.199: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098 ( Security fix *) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz
Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz
MD5 signatures: +-------------+
Slackware 14.2 packages:
0e523f42e759ecc2399f36e37672f110 kernel-generic-4.4.199-i586-1.txz ee6451f5362008b46fee2e08e3077b21 kernel-generic-smp-4.4.199_smp-i686-1.txz a8338ef88f2e3ea9c74d564c36ccd420 kernel-headers-4.4.199_smp-x86-1.txz cd9e9c241e4eec2fba1dae658a28870e kernel-huge-4.4.199-i586-1.txz 842030890a424023817d42a83a86a7f4 kernel-huge-smp-4.4.199_smp-i686-1.txz 257db024bb4501548ac9118dbd2d9ae6 kernel-modules-4.4.199-i586-1.txz 96377cbaf7bca55aaca70358c63151a7 kernel-modules-smp-4.4.199_smp-i686-1.txz 0673e86466f9e624964d95107cf6712f kernel-source-4.4.199_smp-noarch-1.txz
Slackware x86_64 14.2 packages: 6d1ff428e7cad6caa8860acc402447a1 kernel-generic-4.4.199-x86_64-1.txz dadc091dc725b8227e0d1e35098d6416 kernel-headers-4.4.199-x86-1.txz f5f4c034203f44dd1513ad3504c42515 kernel-huge-4.4.199-x86_64-1.txz a5337cd8b2ca80d4d93b9e9688e42b03 kernel-modules-4.4.199-x86_64-1.txz 5dd6e46c04f37b97062dc9e52cc38add kernel-source-4.4.199-noarch-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg kernel-*.txz
If you are using an initrd, you'll need to rebuild it.
For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):
/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash
For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):
/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash
Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.199-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.199 as the version.
If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.
If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.
If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. 7) - aarch64, noarch, ppc64le
- These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security update Advisory ID: RHSA-2019:2867-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2867 Issue date: 2019-09-23 CVE Names: CVE-2019-14835 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64
-
(CVE-2019-14835)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration
- Package List:
Red Hat Enterprise Linux Server AUS (v. 7.4):
Source: kernel-3.10.0-693.59.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm
x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.4):
Source: kernel-3.10.0-693.59.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm
ppc64le: kernel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm kernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm perf-3.10.0-693.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.4):
Source: kernel-3.10.0-693.59.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm kernel-doc-3.10.0-693.59.1.el7.noarch.rpm
x86_64: kernel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-devel-3.10.0-693.59.1.el7.x86_64.rpm kernel-headers-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm perf-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.4):
ppc64le: kernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-14835 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/kernel-vhost
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXYi86tzjgjWX9erEAQi1YA//SFbLNTK8xgMJM4UXWUDM7d1LMS/f79kZ C+qG3/+OUqyltICprPUpLQOslAaLgY1C1slkqkxXXgNtfB4rBnE2gkDtSnqe0a7K 60JapVVCpXuJnGozoFusUPgSvy7DM3RJ+xcz4SS6fNIuRGq1bDjOd4E3tcQwk1rh hqqPwPmY1uJK2y6UWiyF9Q2Dvug5mO2ZKqxgwuZPQyRXg14BVxDfXIY6+8SuuL3j YLVmCNqpErcoqeIaUAXUbGyATrUwni8J1RY4Q5lNDMq8u31Xlu/CSaEqU5OxtkeB RvfAuFebnJkUo+YkzouWWKF+eTEhpqxXnPZq2KM8zStGmRpVmreg16THa6CSpi81 HDcsTNKFHsA3QWHosxramg1Z/RYSD+goD0lvnfEVvO4jaUW2f59q2PEu4riM897f L21luddDijVBYmzAngkrhKR0kiADLmU+p67nZ9EyNrR95XYaaJ6GRb5vSXBEgiXt vJJn8GuJAI5h13MzO5rAua82xTHxiQc28s5KCbCJFcp3DZo72mDIVE6MfGb1By5e T1IN17xPN7yVoy/c8WZ89unoNZNXMsTBhcWNNlXsXknALVaYi5i4AtWx3mOLP2gk c1Z7F9XG8niCTGSLvBs5gSAfjSFNB6YiU6NzX9Zlxb4/hr3HE20S+w3AGnvD2f05 hz6LDDCc4xc=hk2d -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-0695", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "h300e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.193" }, { "model": "aff a700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h410c", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.2" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "manageone", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "6.5.1rc1.b060" }, { "model": "openshift container platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.11" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "imanager neteco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r009c10spc200" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "h700e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.4" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.9" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.144" }, { "model": "manageone", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "6.5.rc2.b050" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "5.3" }, { "model": "h610s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.16.74" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "10.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "imanager neteco 6000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r008c10spc300" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "h500e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "imanager neteco", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r009c00" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.14" }, { "model": "data availability services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.19" }, { "model": "virtualization host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "service processor", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "manageone", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "6.5.1rc1.b080" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.193" }, { "model": "imanager neteco 6000", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "v600r008c20" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "manageone", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "6.5.0.spc100.b210" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "manageone", "scope": "eq", "trust": 1.0, "vendor": "huawei", "version": "6.5.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.2.15" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "2.6.34" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.73" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" } ], "sources": [ { "db": "NVD", "id": "CVE-2019-14835" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.2.15", "versionStartIncluding": "5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.73", "versionStartIncluding": "4.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.74", "versionStartIncluding": "2.6.34", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.144", "versionStartIncluding": "4.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.193", "versionStartIncluding": "4.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.193", "versionStartIncluding": "4.9", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:aff_a700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:aff_a700s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h610s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:_steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c10spc300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco_6000:v600r008c20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco:v600r009c00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:imanager_neteco:v600r009c10spc200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.0.spc100.b210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b060:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.1rc1.b080:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:huawei:manageone:6.5.rc2.b050:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-14835" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" } ], "trust": 0.5 }, "cve": "CVE-2019-14835", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-146821", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "secalert@redhat.com", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 0.6, "impactScore": 6.0, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-14835", "trust": 1.0, "value": "HIGH" }, { "author": "secalert@redhat.com", "id": "CVE-2019-14835", "trust": 1.0, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-146821", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-146821" }, { "db": "NVD", "id": "CVE-2019-14835" }, { "db": "NVD", "id": "CVE-2019-14835" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. This vulnerability stems from the incorrect verification of data boundaries when the network system or product performs operations on the memory, resulting in incorrect read and write operations to other associated memory locations. Attackers can exploit this vulnerability to cause buffer overflow or heap overflow, etc. 6.5) - x86_64\n\n3. \n(CVE-2019-14835)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. (CVE-2019-15031)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n linux-image-5.0.0-1016-aws 5.0.0-1016.18\n linux-image-5.0.0-1017-gcp 5.0.0-1017.17\n linux-image-5.0.0-1017-kvm 5.0.0-1017.18\n linux-image-5.0.0-1017-raspi2 5.0.0-1017.17\n linux-image-5.0.0-1020-azure 5.0.0-1020.21\n linux-image-5.0.0-1021-snapdragon 5.0.0-1021.22\n linux-image-5.0.0-29-generic 5.0.0-29.31\n linux-image-5.0.0-29-generic-lpae 5.0.0-29.31\n linux-image-5.0.0-29-lowlatency 5.0.0-29.31\n linux-image-aws 5.0.0.1016.17\n linux-image-azure 5.0.0.1020.19\n linux-image-gcp 5.0.0.1017.43\n linux-image-generic 5.0.0.29.30\n linux-image-generic-lpae 5.0.0.29.30\n linux-image-gke 5.0.0.1017.43\n linux-image-kvm 5.0.0.1017.17\n linux-image-lowlatency 5.0.0.29.30\n linux-image-raspi2 5.0.0.1017.14\n linux-image-snapdragon 5.0.0.1021.14\n linux-image-virtual 5.0.0.29.30\n\nUbuntu 18.04 LTS:\n linux-image-4.15.0-1025-oracle 4.15.0-1025.28\n linux-image-4.15.0-1044-gcp 4.15.0-1044.70\n linux-image-4.15.0-1044-gke 4.15.0-1044.46\n linux-image-4.15.0-1046-kvm 4.15.0-1046.46\n linux-image-4.15.0-1047-raspi2 4.15.0-1047.51\n linux-image-4.15.0-1050-aws 4.15.0-1050.52\n linux-image-4.15.0-1056-oem 4.15.0-1056.65\n linux-image-4.15.0-1064-snapdragon 4.15.0-1064.71\n linux-image-4.15.0-64-generic 4.15.0-64.73\n linux-image-4.15.0-64-generic-lpae 4.15.0-64.73\n linux-image-4.15.0-64-lowlatency 4.15.0-64.73\n linux-image-5.0.0-1017-gke 5.0.0-1017.17~18.04.1\n linux-image-5.0.0-1020-azure 5.0.0-1020.21~18.04.1\n linux-image-5.0.0-29-generic 5.0.0-29.31~18.04.1\n linux-image-5.0.0-29-generic-lpae 5.0.0-29.31~18.04.1\n linux-image-5.0.0-29-lowlatency 5.0.0-29.31~18.04.1\n linux-image-aws 4.15.0.1050.49\n linux-image-azure 5.0.0.1020.30\n linux-image-gcp 4.15.0.1044.70\n linux-image-generic 4.15.0.64.66\n linux-image-generic-hwe-18.04 5.0.0.29.86\n linux-image-generic-lpae 4.15.0.64.66\n linux-image-generic-lpae-hwe-18.04 5.0.0.29.86\n linux-image-gke 4.15.0.1044.47\n linux-image-gke-4.15 4.15.0.1044.47\n linux-image-gke-5.0 5.0.0.1017.7\n linux-image-kvm 4.15.0.1046.46\n linux-image-lowlatency 4.15.0.64.66\n linux-image-lowlatency-hwe-18.04 5.0.0.29.86\n linux-image-oem 4.15.0.1056.60\n linux-image-oracle 4.15.0.1025.28\n linux-image-powerpc-e500mc 4.15.0.64.66\n linux-image-powerpc-smp 4.15.0.64.66\n linux-image-powerpc64-emb 4.15.0.64.66\n linux-image-powerpc64-smp 4.15.0.64.66\n linux-image-raspi2 4.15.0.1047.45\n linux-image-snapdragon 4.15.0.1064.67\n linux-image-snapdragon-hwe-18.04 5.0.0.29.86\n linux-image-virtual 4.15.0.64.66\n linux-image-virtual-hwe-18.04 5.0.0.29.86\n\nUbuntu 16.04 LTS:\n linux-image-4.15.0-1025-oracle 4.15.0-1025.28~16.04.1\n linux-image-4.15.0-1044-gcp 4.15.0-1044.46\n linux-image-4.15.0-1050-aws 4.15.0-1050.52~16.04.1\n linux-image-4.15.0-1059-azure 4.15.0-1059.64\n linux-image-4.15.0-64-generic 4.15.0-64.73~16.04.1\n linux-image-4.15.0-64-generic-lpae 4.15.0-64.73~16.04.1\n linux-image-4.15.0-64-lowlatency 4.15.0-64.73~16.04.1\n linux-image-4.4.0-1058-kvm 4.4.0-1058.65\n linux-image-4.4.0-1094-aws 4.4.0-1094.105\n linux-image-4.4.0-1122-raspi2 4.4.0-1122.131\n linux-image-4.4.0-1126-snapdragon 4.4.0-1126.132\n linux-image-4.4.0-164-generic 4.4.0-164.192\n linux-image-4.4.0-164-generic-lpae 4.4.0-164.192\n linux-image-4.4.0-164-lowlatency 4.4.0-164.192\n linux-image-4.4.0-164-powerpc-e500mc 4.4.0-164.192\n linux-image-4.4.0-164-powerpc-smp 4.4.0-164.192\n linux-image-4.4.0-164-powerpc64-emb 4.4.0-164.192\n linux-image-4.4.0-164-powerpc64-smp 4.4.0-164.192\n linux-image-aws 4.4.0.1094.98\n linux-image-aws-hwe 4.15.0.1050.50\n linux-image-azure 4.15.0.1059.62\n linux-image-gcp 4.15.0.1044.58\n linux-image-generic 4.4.0.164.172\n linux-image-generic-hwe-16.04 4.15.0.64.84\n linux-image-generic-lpae 4.4.0.164.172\n linux-image-generic-lpae-hwe-16.04 4.15.0.64.84\n linux-image-gke 4.15.0.1044.58\n linux-image-kvm 4.4.0.1058.58\n linux-image-lowlatency 4.4.0.164.172\n linux-image-lowlatency-hwe-16.04 4.15.0.64.84\n linux-image-oem 4.15.0.64.84\n linux-image-oracle 4.15.0.1025.18\n linux-image-powerpc-e500mc 4.4.0.164.172\n linux-image-powerpc-smp 4.4.0.164.172\n linux-image-powerpc64-emb 4.4.0.164.172\n linux-image-powerpc64-smp 4.4.0.164.172\n linux-image-raspi2 4.4.0.1122.122\n linux-image-snapdragon 4.4.0.1126.118\n linux-image-virtual 4.4.0.164.172\n linux-image-virtual-hwe-16.04 4.15.0.64.84\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem |\n| Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. A local attacker could possibly use this to cause a\ndenial of service (system crash). (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. A\nlocal attacker could possibly use this to cause a denial of service (system\ncrash) or possibly execute arbitrary code. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. A local attacker could\npossibly use this to cause a denial of service (system crash) or execute\narbitrary code. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. A physically proximate attacker could use this to cause a\ndenial of service (system crash) or possibly execute arbitrary code. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). A\nphysically proximate attacker could use this to cause a denial of service\n(Wi-Fi disconnect). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. A local attacker could possibly use this to bypass seccomp\nrestrictions. (CVE-2019-2054)\n\nIt was discovered that an integer overflow existed in the Binder\nimplementation of the Linux kernel, leading to a buffer overflow. A local\nattacker could use this to escalate privileges. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. A local attacker could\npossibly use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. An attacker could use this\nto cause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. A local attacker\ncould use this to cause a denial of service. (CVE-2019-10207)\n\nJonathan Looney discovered that an integer overflow existed in the Linux\nkernel when handling TCP Selective Acknowledgments (SACKs). A remote\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-11477)\n\nJonathan Looney discovered that the TCP retransmission queue implementation\nin the Linux kernel could be fragmented when handling certain TCP Selective\nAcknowledgment (SACK) sequences. A remote attacker could use this to cause\na denial of service. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. A local\nattacker could possibly use this to cause a denial of service (system\ncrash). (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. A local attacker\ncould use this to cause a denial of service (system crash). \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. A local\nattacker could use this to cause a denial of service (system crash). \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. A local attacker could use this to cause a denial of service\n(system crash) or possibly execute arbitrary code. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174 | 58.1 | lowlatency, generic |\n| 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-150.176 | 58.1 | generic, lowlatency |\n| 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-154.181 | 58.1 | lowlatency, generic |\n| 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-157.185 | 58.1 | lowlatency, generic |\n| 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-159.187 | 58.1 | lowlatency, generic |\n| 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-161.189 | 58.1 | lowlatency, generic |\n| 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-165.193 | 58.1 | generic, lowlatency |\n| 4.4.0-1083.93 | 58.1 | aws |\n| 4.4.0-1084.94 | 58.1 | aws |\n| 4.4.0-1085.96 | 58.1 | aws |\n| 4.4.0-1087.98 | 58.1 | aws |\n| 4.4.0-1088.99 | 58.1 | aws |\n| 4.4.0-1090.101 | 58.1 | aws |\n| 4.4.0-1092.103 | 58.1 | aws |\n| 4.4.0-1094.105 | 58.1 | aws |\n| 4.15.0-50.54 | 58.1 | generic, lowlatency |\n| 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-52.56 | 58.1 | lowlatency, generic |\n| 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-55.60 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-64.73 | 58.1 | generic, lowlatency |\n| 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-65.74 | 58.1 | lowlatency, generic |\n| 4.15.0-1038.43 | 58.1 | oem |\n| 4.15.0-1039.41 | 58.1 | aws |\n| 4.15.0-1039.44 | 58.1 | oem |\n| 4.15.0-1040.42 | 58.1 | aws |\n| 4.15.0-1041.43 | 58.1 | aws |\n| 4.15.0-1043.45 | 58.1 | aws |\n| 4.15.0-1043.48 | 58.1 | oem |\n| 4.15.0-1044.46 | 58.1 | aws |\n| 4.15.0-1045.47 | 58.1 | aws |\n| 4.15.0-1045.50 | 58.1 | oem |\n| 4.15.0-1047.49 | 58.1 | aws |\n| 4.15.0-1047.51 | 58.1 | azure |\n| 4.15.0-1048.50 | 58.1 | aws |\n| 4.15.0-1049.54 | 58.1 | azure |\n| 4.15.0-1050.52 | 58.1 | aws |\n| 4.15.0-1050.55 | 58.1 | azure |\n| 4.15.0-1050.57 | 58.1 | oem |\n| 4.15.0-1051.53 | 58.1 | aws |\n| 4.15.0-1051.56 | 58.1 | azure |\n| 4.15.0-1052.57 | 58.1 | azure |\n| 4.15.0-1055.60 | 58.1 | azure |\n| 4.15.0-1056.61 | 58.1 | azure |\n| 4.15.0-1056.65 | 58.1 | oem |\n| 4.15.0-1057.62 | 58.1 | azure |\n| 4.15.0-1057.66 | 58.1 | oem |\n| 4.15.0-1059.64 | 58.1 | azure |\n| 5.0.0-1014.14~18.04.1 | 58.1 | azure |\n| 5.0.0-1016.17~18.04.1 | 58.1 | azure |\n| 5.0.0-1018.19~18.04.1 | 58.1 | azure |\n| 5.0.0-1020.21~18.04.1 | 58.1 | azure |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series | Version | Flavors |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039 | aws |\n| Ubuntu 16.04 LTS | 4.4.0-1083 | aws |\n| Ubuntu 18.04 LTS | 5.0.0-1000 | azure |\n| Ubuntu 16.04 LTS | 4.15.0-1047 | azure |\n| Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0-1038 | oem |\n| Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |\n\nReferences:\n CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.199/*: Upgraded. \n These updates fix various bugs and security issues. \n If you use lilo to boot your machine, be sure lilo.conf points to the correct\n kernel and initrd and run lilo as root to update the bootloader. \n If you use elilo to boot your machine, you should run eliloconfig to copy the\n kernel and initrd to the EFI System Partition. \n For more information, see:\n Fixed in 4.4.191:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-3900\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15118\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10906\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10905\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-10638\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15117\n Fixed in 4.4.193:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14835\n Fixed in 4.4.194:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14816\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14814\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15505\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14821\n Fixed in 4.4.195:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17053\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17052\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17056\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17055\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17054\n Fixed in 4.4.196:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2215\n Fixed in 4.4.197:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16746\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20976\n Fixed in 4.4.198:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17075\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17133\n Fixed in 4.4.199:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15098\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-generic-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-huge-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-modules-smp-4.4.199_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-generic-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-headers-4.4.199-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-huge-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-modules-4.4.199-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.199/kernel-source-4.4.199-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\n\n0e523f42e759ecc2399f36e37672f110 kernel-generic-4.4.199-i586-1.txz\nee6451f5362008b46fee2e08e3077b21 kernel-generic-smp-4.4.199_smp-i686-1.txz\na8338ef88f2e3ea9c74d564c36ccd420 kernel-headers-4.4.199_smp-x86-1.txz\ncd9e9c241e4eec2fba1dae658a28870e kernel-huge-4.4.199-i586-1.txz\n842030890a424023817d42a83a86a7f4 kernel-huge-smp-4.4.199_smp-i686-1.txz\n257db024bb4501548ac9118dbd2d9ae6 kernel-modules-4.4.199-i586-1.txz\n96377cbaf7bca55aaca70358c63151a7 kernel-modules-smp-4.4.199_smp-i686-1.txz\n0673e86466f9e624964d95107cf6712f kernel-source-4.4.199_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\n6d1ff428e7cad6caa8860acc402447a1 kernel-generic-4.4.199-x86_64-1.txz\ndadc091dc725b8227e0d1e35098d6416 kernel-headers-4.4.199-x86-1.txz\nf5f4c034203f44dd1513ad3504c42515 kernel-huge-4.4.199-x86_64-1.txz\na5337cd8b2ca80d4d93b9e9688e42b03 kernel-modules-4.4.199-x86_64-1.txz\n5dd6e46c04f37b97062dc9e52cc38add kernel-source-4.4.199-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.199 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.199-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.199 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file. Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. 7) - aarch64, noarch, ppc64le\n\n3. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.2), redhat-virtualization-host (4.2). -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security update\nAdvisory ID: RHSA-2019:2867-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2867\nIssue date: 2019-09-23\nCVE Names: CVE-2019-14835\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.4\nAdvanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.4 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.4) - noarch, ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.4) - noarch, x86_64\n\n3. \n(CVE-2019-14835)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1750727 - CVE-2019-14835 kernel: vhost-net: guest to host kernel escape during migration\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.59.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.59.1.el7.noarch.rpm\nkernel-doc-3.10.0-693.59.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-devel-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-headers-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.59.1.el7.x86_64.rpm\nperf-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.4):\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.59.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.59.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-14835\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/kernel-vhost\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nhz6LDDCc4xc=hk2d\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements", "sources": [ { "db": "NVD", "id": "CVE-2019-14835" }, { "db": "VULHUB", "id": "VHN-146821" }, { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154514" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "155212" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154572" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" } ], "trust": 1.8 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-14835", "trust": 2.0 }, { "db": "PACKETSTORM", "id": "155212", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "154951", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "154572", "trust": 1.2 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/03/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/09/7", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/09/24/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/09/3", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/09/17/1", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "154570", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154602", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154562", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154514", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154540", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154659", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154539", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154538", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154513", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154566", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154563", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154564", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154565", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154541", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154558", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154585", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154569", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201909-807", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-146821", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146821" }, { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154514" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "155212" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154572" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" }, { "db": "NVD", "id": "CVE-2019-14835" } ] }, "id": "VAR-201909-0695", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-146821" } ], "trust": 0.35113123999999996 }, "last_update_date": "2024-07-23T20:01:54.800000Z", "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-120", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-146821" }, { "db": "NVD", "id": "CVE-2019-14835" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2830" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2862" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2867" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2901" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2924" }, { "trust": 1.1, "url": "https://seclists.org/bugtraq/2019/sep/41" }, { "trust": 1.1, "url": "https://seclists.org/bugtraq/2019/nov/11" }, { "trust": 1.1, "url": "https://www.debian.org/security/2019/dsa-4531" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/yw3qnmpenpfegvtofpsnobl7jeijs25p/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/kqfy6jyfiq2vfq7qcsxpwtul5zdncjl5/" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhba-2019:2824" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2827" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2828" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2829" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2854" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2863" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2864" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2865" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2866" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2869" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2889" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2899" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:2900" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/4135-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/4135-2/" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/10/msg00000.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2019/09/24/1" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2019/10/03/1" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2019/10/09/3" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2019/10/09/7" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/154572/kernel-live-patch-security-notice-lsn-0056-1.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html" }, { "trust": 1.1, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14835" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "trust": 1.1, "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-14835" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.2, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/5.0.0-29.31~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1122.131" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1017.18" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15030" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1059.64" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.46" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1017.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1017.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-29.31" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1094.105" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1050.52~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1044.46" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1047.51" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1050.52" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-64.73" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1021.22" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1016.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1058.65" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1126.132" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1056.65" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1046.46" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke-5.0/5.0.0-1017.17~18.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4135-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1025.28" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1044.70" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-164.192" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1064.71" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15031" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1020.21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-64.73~16.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14835" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-2215" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17054" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16746" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17055" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17075" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17053" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10906" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10906" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-20976" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17052" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15117" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17133" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15098" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-16746" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2215" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15118" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-10905" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17056" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3900" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17056" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14821" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10638" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15098" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17075" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17053" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3900" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10638" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-17055" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-15505" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17052" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" } ], "sources": [ { "db": "VULHUB", "id": "VHN-146821" }, { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154514" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "155212" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154572" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" }, { "db": "NVD", "id": "CVE-2019-14835" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-146821" }, { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154514" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "155212" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154572" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" }, { "db": "NVD", "id": "CVE-2019-14835" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-17T00:00:00", "db": "VULHUB", "id": "VHN-146821" }, { "date": "2019-09-25T17:55:27", "db": "PACKETSTORM", "id": "154602" }, { "date": "2019-09-18T21:22:40", "db": "PACKETSTORM", "id": "154514" }, { "date": "2019-10-23T18:32:10", "db": "PACKETSTORM", "id": "154951" }, { "date": "2019-11-08T15:37:19", "db": "PACKETSTORM", "id": "155212" }, { "date": "2019-09-23T18:25:39", "db": "PACKETSTORM", "id": "154562" }, { "date": "2019-09-30T04:44:44", "db": "PACKETSTORM", "id": "154659" }, { "date": "2019-09-23T18:31:46", "db": "PACKETSTORM", "id": "154572" }, { "date": "2019-09-23T18:27:09", "db": "PACKETSTORM", "id": "154570" }, { "date": "2019-09-20T14:57:53", "db": "PACKETSTORM", "id": "154540" }, { "date": "2019-09-17T16:15:10.980000", "db": "NVD", "id": "CVE-2019-14835" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-12T00:00:00", "db": "VULHUB", "id": "VHN-146821" }, { "date": "2023-12-15T15:29:09.587000", "db": "NVD", "id": "CVE-2019-14835" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "154514" }, { "db": "PACKETSTORM", "id": "154951" } ], "trust": 0.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat Security Advisory 2019-2901-01", "sources": [ { "db": "PACKETSTORM", "id": "154602" } ], "trust": 0.1 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow", "sources": [ { "db": "PACKETSTORM", "id": "154602" }, { "db": "PACKETSTORM", "id": "154562" }, { "db": "PACKETSTORM", "id": "154659" }, { "db": "PACKETSTORM", "id": "154570" }, { "db": "PACKETSTORM", "id": "154540" } ], "trust": 0.5 } }
var-201808-1002
Vulnerability from variot
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. (BZ#1594915)
-
As a consequence, the virtualized guests sometimes mishandled the request to perform the microcode update and became unresponsive in the early boot stage. (BZ#1618386)
-
========================================================================== Ubuntu Security Notice USN-3742-3 August 21, 2018
linux-lts-trusty regressions
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
USN-3742-2 introduced regressions in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM.
Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM
Details:
USN-3742-2 introduced mitigations in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting.
We apologize for the inconvenience.
Original advisory details:
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)
Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information. A remote attacker could use this to cause a denial of service. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 ESM: linux-image-3.13.0-156-generic 3.13.0-156.206~precise1 linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.156.146 linux-image-generic-lts-trusty 3.13.0.156.146
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.6) - noarch, x86_64
Bug Fix(es):
-
After updating the system to prevent the L1 Terminal Fault (L1TF) vulnerability, only one thread was detected on systems that offer processing of two threads on a single processor core. With this update, the "__max_smt_threads()" function has been fixed. (BZ#1625334)
-
Previously, a kernel panic occurred when the kernel tried to make an out of bound access to the array that describes the L1 Terminal Fault (L1TF) mitigation state on systems without Extended Page Tables (EPT) support. This update extends the array of mitigation states to cover all the states, which effectively prevents out of bound array access. Also, this update enables rejecting invalid, irrelevant values, that might be erroneously provided by the userspace. (BZ#1629633)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2384-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2384 Issue date: 2018-08-14 CVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646 CVE-2018-3693 CVE-2018-5390 CVE-2018-7566 CVE-2018-10675 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
-
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
-
kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
-
kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
-
kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article:
https://access.redhat.com/articles/3527791
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF) 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-862.11.6.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-862.11.6.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-862.11.6.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
ppc64: kernel-3.10.0-862.11.6.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64.rpm perf-3.10.0-862.11.6.el7.ppc64.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm python-perf-3.10.0-862.11.6.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm
ppc64le: kernel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm perf-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm kernel-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-headers-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm perf-3.10.0-862.11.6.el7.s390x.rpm perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm python-perf-3.10.0-862.11.6.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm
x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
ppc64le: kernel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm perf-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm kernel-devel-3.10.0-862.11.6.el7.s390x.rpm kernel-headers-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm perf-3.10.0-862.11.6.el7.s390x.rpm perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm python-perf-3.10.0-862.11.6.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
noarch: kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-862.11.6.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm kernel-doc-3.10.0-862.11.6.el7.noarch.rpm
x86_64: kernel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-devel-3.10.0-862.11.6.el7.x86_64.rpm kernel-headers-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm perf-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-7566 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF https://access.redhat.com/articles/3527791
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW3MjONzjgjWX9erEAQioYA/9Ge//K50oCrGaDEMuI2PHYLcztiZt9meh C578LP6sC/HT17VAbV8C+Tvy9QBCU80t4mGU4GOPu8Q5HzZQv45n0NtdRTGCC+yb A1bFcf0vhXIALNsuDEZN9g5SwUBapxkRoh43R+E7ITCQWp0XIPaSjYgGNqpTTuD/ lxRCzc10HhxW+pUY+ERFcK6c0poc14FtSqM3GqZe10FhkykdIlmngFjkthjzefXO dUkYDy53G+iAdTrVFI03h3Wt+UBMmNwKtu8ydqtAxZ0zDZIP5ijASOtM4mlf77ec VsNn7OWythkpTcpa+Sh5+dk6DK+lU2vziVsEocYNpzB+T/aHC9n/+I8ibfp3B4DC k4lYqZJQDFR2jVABjkOVS9dWFlOYKFmU2JBwsqdRvt3rgVFXEH3n5OQydHGFskmP NFwDbRAFlwo3zjd9KuiQzdFTOensc35+eSHykY8nxY2hGMH5gGccShFL4C7N2mtx s8JnzA/Zj00VHMg8qIHGfQ7RSd/xyEJ5vn87WZcTshTNli6x1/0VnzpTKG85Ga+K S2EJDXFP9LqCT98TL1RDJmCTtfDjU3I/gbgu5xFaofQZfV48qAUomUQ2E+MhQAOX eBr/OvlfFP8HEwVEJBDtXKxxs1LgmjTSqOtfP8AvS5zI9/Y6o56i0d7Ng1CcaGKP lZgWJhC3Yik=i4St -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.3) - ppc64, ppc64le, x86_64
-
Consequently, the node was not available. This update fixes an irq latency source in memory compaction. As a result, nodes no longer get into "NodeNotReady" state under the described circumstances. (BZ#1596281)
-
Previously, the kernel source code was missing support to report the Speculative Store Bypass Disable (SSBD) vulnerability status on IBM Power Systems and the little-endian variants of IBM Power Systems. As a consequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass file incorrectly reported "Not affected" on both CPU architectures. This fix updates the kernel source code to properly report the SSBD status either as "Vulnerable" or "Mitigation: Kernel entry/exit barrier (TYPE)" where TYPE is one of "eieio", "hwsync", "fallback", or "unknown". As a consequence, the VMs sometimes became unresponsive when booting. This update applies an upstream patch to avoid early microcode update when running under a hypervisor. As a result, kernel hangs no longer occur in the described scenario. (BZ#1618388)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-1002", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.11" }, { "model": "collaboration meeting rooms", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0" }, { "model": "telepresence conductor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "xc4.3.3" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "expressway series", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "telepresence conductor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "xc4.3.1" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.7" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "traffix systems signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "digital network architecture center", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.11" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "aruba airwave amp", "scope": "lt", "trust": 1.0, "vendor": "hp", "version": "8.2.7.1" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.9" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.1" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "aruba clearpass policy manager", "scope": "gte", "trust": 1.0, "vendor": "hp", "version": "6.6.0" }, { "model": "big-ip fraud protection service", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "advanced core operating system", "scope": "eq", "trust": 1.0, "vendor": "a10networks", "version": "4.1.4" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.3" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.4" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "big-ip analytics", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "aruba clearpass policy manager", "scope": "lte", "trust": 1.0, "vendor": "hp", "version": "6.7.5" }, { "model": "threat grid-cloud", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "telepresence conductor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "xc4.3.2" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "traffix systems signaling delivery controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.4.0" }, { "model": "webex hybrid data security", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.1" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "kernel", "scope": "eq", "trust": 1.0, "vendor": "linux", "version": "4.18" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.4" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "advanced core operating system", "scope": "eq", "trust": 1.0, "vendor": "a10networks", "version": "4.1.1" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "big-ip local traffic manager", "scope": "gt", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "advanced core operating system", "scope": "eq", "trust": 1.0, "vendor": "a10networks", "version": "4.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.2" }, { "model": "advanced core operating system", "scope": "eq", "trust": 1.0, "vendor": "a10networks", "version": "3.2.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.18" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "meeting management", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.3" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1." }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "expressway", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "aruba clearpass policy manager", "scope": "gte", "trust": 1.0, "vendor": "hp", "version": "6.7.0" }, { "model": "aruba clearpass policy manager", "scope": "lte", "trust": 1.0, "vendor": "hp", "version": "6.6.9" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.3" }, { "model": "meeting management", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "1.0.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10.2" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.1" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "network assurance engine", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "2.1\\(1a\\)" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "webex video mesh", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": null }, { "model": "telepresence conductor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "xc4.3" }, { "model": "traffix systems signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "x8.10" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "advanced core operating system", "scope": "eq", "trust": 1.0, "vendor": "a10networks", "version": "4.1.2" }, { "model": "telepresence conductor", "scope": "eq", "trust": 1.0, "vendor": "cisco", "version": "xc4.3.4" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "adtran", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "akamai", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amazon", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arista", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "juniper", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "12.1.1" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.6.3" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.6.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "11.6.1" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "12.1.2" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 0.6, "vendor": "f5", "version": "12.1.3" } ], "sources": [ { "db": "CERT/CC", "id": "VU#962459" }, { "db": "CNNVD", "id": "CNNVD-201808-175" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.18", "versionStartIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:4.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.6.9", "versionStartIncluding": "6.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:aruba_clearpass_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.7.5", "versionStartIncluding": "6.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:hp:aruba_airwave_amp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.2.7.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.3", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:traffix_systems_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartExcluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1.", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.3", "versionStartIncluding": "11.5.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:p5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.0:p11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.1:p8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:p4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:a10networks:advanced_core_operating_system:4.1.4:p1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:cisco:meeting_management:1.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:meeting_management:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway_series:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:collaboration_meeting_rooms:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webex_video_mesh:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:webex_hybrid_data_security:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:network_assurance_engine:2.1\\(1a\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:digital_network_architecture_center:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:threat_grid-cloud:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:cisco:expressway:x8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_video_communication_server_firmware:x8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_video_communication_server:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:cisco:telepresence_conductor_firmware:xc4.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:cisco:telepresence_conductor:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-5390" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Juha-Matti Tilli", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-175" } ], "trust": 0.6 }, "cve": "CVE-2018-5390", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-135421", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-5390", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201808-175", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-135421", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-135421" }, { "db": "CNNVD", "id": "CNNVD-201808-175" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service. An input validation error vulnerability exists in the Linux kernel version 4.9+. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n(BZ#1594915)\n\n4. As a consequence, the\nvirtualized guests sometimes mishandled the request to perform the\nmicrocode update and became unresponsive in the early boot stage. (BZ#1618386)\n\n4. ==========================================================================\nUbuntu Security Notice USN-3742-3\nAugust 21, 2018\n\nlinux-lts-trusty regressions\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nUSN-3742-2 introduced regressions in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM. \n\nSoftware Description:\n- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM\n\nDetails:\n\nUSN-3742-2 introduced mitigations in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF)\nvulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the\nupdate introduced regressions that caused kernel panics when booting\nin some environments as well as preventing Java applications from\nstarting. \n\nWe apologize for the inconvenience. \n\nOriginal advisory details:\n\n It was discovered that memory present in the L1 data cache of an Intel CPU\n core may be exposed to a malicious process that is executing on the CPU\n core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\n attacker in a guest virtual machine could use this to expose sensitive\n information (memory from other guests or the host OS). (CVE-2018-3646)\n\n It was discovered that memory present in the L1 data cache of an Intel CPU\n core may be exposed to a malicious process that is executing on the CPU\n core. This vulnerability is also known as L1 Terminal Fault (L1TF). (CVE-2018-3620)\n\n Andrey Konovalov discovered an out-of-bounds read in the POSIX\n timers subsystem in the Linux kernel. A local attacker could use\n this to cause a denial of service (system crash) or expose sensitive\n information. A remote attacker could use this to cause a\n denial of service. A remote attacker could use this to\n cause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n linux-image-3.13.0-156-generic 3.13.0-156.206~precise1\n linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1\n linux-image-generic-lpae-lts-trusty 3.13.0.156.146\n linux-image-generic-lts-trusty 3.13.0.156.146\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.6) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* After updating the system to prevent the L1 Terminal Fault (L1TF)\nvulnerability, only one thread was detected on systems that offer\nprocessing of two threads on a single processor core. With this update, the\n\"__max_smt_threads()\" function has been fixed. (BZ#1625334)\n\n* Previously, a kernel panic occurred when the kernel tried to make an out\nof bound access to the array that describes the L1 Terminal Fault (L1TF)\nmitigation state on systems without Extended Page Tables (EPT) support. \nThis update extends the array of mitigation states to cover all the states,\nwhich effectively prevents out of bound array access. Also, this update\nenables rejecting invalid, irrelevant values, that might be erroneously\nprovided by the userspace. (BZ#1629633)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:2384-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2384\nIssue date: 2018-08-14\nCVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646\n CVE-2018-3693 CVE-2018-5390 CVE-2018-7566\n CVE-2018-10675\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. (CVE-2018-3620,\nCVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions past bounds\ncheck. The flaw relies on the presence of a precisely-defined instruction\nsequence in the privileged code and the fact that memory writes occur to an\naddress which depends on the untrusted value. Such writes cause an update\ninto the microprocessor\u0027s data cache even for speculatively executed\ninstructions that never actually commit (retire). As a result, an\nunprivileged attacker could use this flaw to influence speculative\nexecution and/or read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled\nspecially crafted TCP packets. A remote attacker could use this flaw to\ntrigger time and calculation expensive calls to tcp_collapse_ofo_queue()\nand tcp_prune_ofo_queue() functions by sending specially modified packets\nwithin ongoing TCP sessions which could lead to a CPU saturation and hence\na denial of service on the system. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. \n(CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access\n(CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting\nCVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl\nWaldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and\nJuha-Matti Tilli (Aalto University, Department of Communications and\nNetworking and Nokia Bell Labs) for reporting CVE-2018-5390. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of the bug fixes in this advisory. See the\ndescriptions in the related Knowledge Article:\n\nhttps://access.redhat.com/articles/3527791\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)\n1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64.rpm\nperf-3.10.0-862.11.6.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm\nkernel-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-headers-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm\nperf-3.10.0-862.11.6.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.11.6.el7.s390x.rpm\nkernel-devel-3.10.0-862.11.6.el7.s390x.rpm\nkernel-headers-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.11.6.el7.s390x.rpm\nperf-3.10.0-862.11.6.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-3.10.0-862.11.6.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.s390x.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-862.11.6.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.11.6.el7.noarch.rpm\nkernel-doc-3.10.0-862.11.6.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-devel-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-headers-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.11.6.el7.x86_64.rpm\nperf-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.11.6.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.11.6.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2018-3620\nhttps://access.redhat.com/security/cve/CVE-2018-3646\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-5390\nhttps://access.redhat.com/security/cve/CVE-2018-7566\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/L1TF\nhttps://access.redhat.com/articles/3527791\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBW3MjONzjgjWX9erEAQioYA/9Ge//K50oCrGaDEMuI2PHYLcztiZt9meh\nC578LP6sC/HT17VAbV8C+Tvy9QBCU80t4mGU4GOPu8Q5HzZQv45n0NtdRTGCC+yb\nA1bFcf0vhXIALNsuDEZN9g5SwUBapxkRoh43R+E7ITCQWp0XIPaSjYgGNqpTTuD/\nlxRCzc10HhxW+pUY+ERFcK6c0poc14FtSqM3GqZe10FhkykdIlmngFjkthjzefXO\ndUkYDy53G+iAdTrVFI03h3Wt+UBMmNwKtu8ydqtAxZ0zDZIP5ijASOtM4mlf77ec\nVsNn7OWythkpTcpa+Sh5+dk6DK+lU2vziVsEocYNpzB+T/aHC9n/+I8ibfp3B4DC\nk4lYqZJQDFR2jVABjkOVS9dWFlOYKFmU2JBwsqdRvt3rgVFXEH3n5OQydHGFskmP\nNFwDbRAFlwo3zjd9KuiQzdFTOensc35+eSHykY8nxY2hGMH5gGccShFL4C7N2mtx\ns8JnzA/Zj00VHMg8qIHGfQ7RSd/xyEJ5vn87WZcTshTNli6x1/0VnzpTKG85Ga+K\nS2EJDXFP9LqCT98TL1RDJmCTtfDjU3I/gbgu5xFaofQZfV48qAUomUQ2E+MhQAOX\neBr/OvlfFP8HEwVEJBDtXKxxs1LgmjTSqOtfP8AvS5zI9/Y6o56i0d7Ng1CcaGKP\nlZgWJhC3Yik=i4St\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.3) - ppc64, ppc64le, x86_64\n\n3. Consequently, the node was not available. This\nupdate fixes an irq latency source in memory compaction. As a result, nodes\nno longer get into \"NodeNotReady\" state under the described circumstances. \n(BZ#1596281)\n\n* Previously, the kernel source code was missing support to report the\nSpeculative Store Bypass Disable (SSBD) vulnerability status on IBM Power\nSystems and the little-endian variants of IBM Power Systems. As a\nconsequence, the /sys/devices/system/cpu/vulnerabilities/spec_store_bypass\nfile incorrectly reported \"Not affected\" on both CPU architectures. This\nfix updates the kernel source code to properly report the SSBD status\neither as \"Vulnerable\" or \"Mitigation: Kernel entry/exit barrier (TYPE)\"\nwhere TYPE is one of \"eieio\", \"hwsync\", \"fallback\", or \"unknown\". As a\nconsequence, the VMs sometimes became unresponsive when booting. This\nupdate applies an upstream patch to avoid early microcode update when\nrunning under a hypervisor. As a result, kernel hangs no longer occur in\nthe described scenario. (BZ#1618388)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2018-5390" }, { "db": "CERT/CC", "id": "VU#962459" }, { "db": "VULHUB", "id": "VHN-135421" }, { "db": "PACKETSTORM", "id": "148915" }, { "db": "PACKETSTORM", "id": "148841" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149544" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "149826" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "148899" }, { "db": "PACKETSTORM", "id": "149546" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-5390", "trust": 2.7 }, { "db": "CERT/CC", "id": "VU#962459", "trust": 2.5 }, { "db": "SECTRACK", "id": "1041434", "trust": 1.7 }, { "db": "SECTRACK", "id": "1041424", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/28/2", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-377115", "trust": 1.7 }, { "db": "BID", "id": "104976", "trust": 1.7 }, { "db": "JUNIPER", "id": "JSA10876", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-175", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1328", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2021.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2021", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2497", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1315", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2018.2468.7", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2661", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2262", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-20-105-05", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "149544", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148841", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "149542", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149545", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149231", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148850", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149310", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-135421", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148915", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148907", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148914", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149024", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149826", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148899", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149546", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#962459" }, { "db": "VULHUB", "id": "VHN-135421" }, { "db": "PACKETSTORM", "id": "148915" }, { "db": "PACKETSTORM", "id": "148841" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149544" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "149826" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "148899" }, { "db": "PACKETSTORM", "id": "149546" }, { "db": "CNNVD", "id": "CNNVD-201808-175" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "id": "VAR-201808-1002", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-135421" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:20:15.857000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Linux kernel Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83981" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-175" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-400", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-135421" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.securityfocus.com/bid/104976" }, { "trust": 2.5, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e" }, { "trust": 2.5, "url": "https://support.f5.com/csp/article/k95343321" }, { "trust": 2.5, "url": "https://usn.ubuntu.com/3732-2/" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2384" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2395" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2785" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2790" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2924" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/962459" }, { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180824-linux-tcp" }, { "trust": 1.7, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-004.txt" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf" }, { "trust": 1.7, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20180815-0003/" }, { "trust": 1.7, "url": "https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack" }, { "trust": 1.7, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 1.7, "url": "https://www.synology.com/support/security/synology_sa_18_41" }, { "trust": 1.7, "url": "https://www.debian.org/security/2018/dsa-4266" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00014.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2402" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2403" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2645" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2776" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2789" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2791" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2933" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2948" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041424" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041434" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3732-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3741-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3741-2/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3742-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3742-2/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3763-1/" }, { "trust": 1.6, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-18:08.tcp.asc" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.8, "url": "https://www.spinics.net/lists/netdev/msg514742.html" }, { "trust": 0.8, "url": "https://supportforums.adtran.com/docs/doc-9261" }, { "trust": 0.8, "url": "https://blogs.akamai.com/2018/08/linux-kernel-tcp-vulnerability.html" }, { "trust": 0.8, "url": "https://alas.aws.amazon.com/alas-2018-1049.html" }, { "trust": 0.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/5721-security-advisory-36" }, { "trust": 0.8, "url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventsubmit_dogoviewsolutiondetails=\u0026solutionid=sk134253" }, { "trust": 0.8, "url": "https://lists.debian.org/debian-security-announce/2018/msg00195.html" }, { "trust": 0.8, "url": "https://kb.juniper.net/jsa10876" }, { "trust": 0.8, "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-686" }, { "trust": 0.8, "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2018-696" }, { "trust": 0.8, "url": "https://www.suse.com/c/suse-addresses-segmentsmack-attack/" }, { "trust": 0.8, "url": "https://www.zyxel.com/support/linux_kernel_tcp_flaw.shtml" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191437-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191425-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191422-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191767-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191870-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192829-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192821-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190955-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1315/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2021.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2497/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2661/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2021/" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10875814" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79262" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2262/" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20181031-02-linux-cn" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-20-105-05" }, { "trust": 0.6, "url": "https://www.us-cert.gov/ics/advisories/icsa-20-105-05" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/67070" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-5390" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-10675" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344" }, { "trust": 0.2, "url": "https://access.redhat.com/security/vulnerabilities/l1tf" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-3620" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-3693" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2017-13215" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-3646" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/usn/usn-3741-1" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-5391" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k95343321?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-155.205" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1013.16" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1018.19" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3732-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1017.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1017.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1019.19" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-30.32" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1015.15" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-3" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-14634" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3553061" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14634" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/mutagen-astronomy" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3741-2" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3527791" } ], "sources": [ { "db": "CERT/CC", "id": "VU#962459" }, { "db": "VULHUB", "id": "VHN-135421" }, { "db": "PACKETSTORM", "id": "148915" }, { "db": "PACKETSTORM", "id": "148841" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149544" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "149826" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "148899" }, { "db": "PACKETSTORM", "id": "149546" }, { "db": "CNNVD", "id": "CNNVD-201808-175" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#962459" }, { "db": "VULHUB", "id": "VHN-135421" }, { "db": "PACKETSTORM", "id": "148915" }, { "db": "PACKETSTORM", "id": "148841" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149544" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "149826" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "148899" }, { "db": "PACKETSTORM", "id": "149546" }, { "db": "CNNVD", "id": "CNNVD-201808-175" }, { "db": "NVD", "id": "CVE-2018-5390" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-06T00:00:00", "db": "CERT/CC", "id": "VU#962459" }, { "date": "2018-08-06T00:00:00", "db": "VULHUB", "id": "VHN-135421" }, { "date": "2018-08-15T04:42:52", "db": "PACKETSTORM", "id": "148915" }, { "date": "2018-08-07T13:11:00", "db": "PACKETSTORM", "id": "148841" }, { "date": "2018-08-15T04:40:44", "db": "PACKETSTORM", "id": "148907" }, { "date": "2018-08-15T04:42:46", "db": "PACKETSTORM", "id": "148914" }, { "date": "2018-09-25T23:02:34", "db": "PACKETSTORM", "id": "149544" }, { "date": "2018-08-21T20:20:00", "db": "PACKETSTORM", "id": "149024" }, { "date": "2018-10-17T15:40:19", "db": "PACKETSTORM", "id": "149826" }, { "date": "2018-08-15T04:42:57", "db": "PACKETSTORM", "id": "148916" }, { "date": "2018-08-15T04:37:37", "db": "PACKETSTORM", "id": "148899" }, { "date": "2018-09-25T23:02:55", "db": "PACKETSTORM", "id": "149546" }, { "date": "2018-08-07T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-175" }, { "date": "2018-08-06T20:29:01.570000", "db": "NVD", "id": "CVE-2018-5390" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-14T00:00:00", "db": "CERT/CC", "id": "VU#962459" }, { "date": "2020-09-18T00:00:00", "db": "VULHUB", "id": "VHN-135421" }, { "date": "2020-09-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-175" }, { "date": "2023-11-07T02:58:42.387000", "db": "NVD", "id": "CVE-2018-5390" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "148841" }, { "db": "CNNVD", "id": "CNNVD-201808-175" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "TCP implementations vulnerable to Denial of Service", "sources": [ { "db": "CERT/CC", "id": "VU#962459" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-175" } ], "trust": 0.6 } }
var-201809-0316
Vulnerability from variot
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash. Open vSwitch (OvS) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. Open vSwitch 2.7.0 through 2.7.6, 2.8.0 through 2.8.4, and 2.9.0 through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is a security vulnerability in the 'ofproto_rule_insert__' function of the ofproto/ofproto.c file in OvS 2.7.x to 2.7.6. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update Advisory ID: RHSA-2018:3500-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500 Issue date: 2018-11-05 CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 =====================================================================
- Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, ppc64le, x86_64
- Description:
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
-
openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)
-
openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
-
openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Previously, when the ovs-vswitchd service restarted, an error displayed with many open files. With this update, the number of sockets opened by ovs-vswitchd is decreased. As a result, the described problem no longer occurs. (BZ#1526306)
-
Previously, when OpenvSwitch service was reloaded, the default flow was not removed and it became part of the final flow table. With this update, the default flow rule is no longer added after a service reload. As a result, the described problem no longer occurs. (BZ#1626096)
Enhancement(s):
-
With this update, the pmd-rxq-assign configuration has been added to Poll Mode Drivers (PMDs) cores. This allows users to select a round-robin assignment. (BZ#1616001)
-
With this update the ovs-appctl connection-status command has been introduced to the ovs-appctl utility. The command enables to monitor hypervisor (HV) south bound database (SBDB) connection status. Layered products can now check if the ovn-controller is properly connected to a central node. (BZ#1593804)
-
With this update, a support for the Dynamic Host Configuration Protocol (DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. (BZ#1641765)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1526306 - ovs-vswitchd service hangs with Error too many open files 1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work 1593804 - ovn-controller: report when was the most recent successful communication with central 1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault 1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores 1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled 1626096 - systemctl reload openvswitch includes default flow. 1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits 1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure 1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash 1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() 1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP 1643527 - Link OVS binaries statically
- Package List:
Channel to provide early releases to layered products:
Source: openvswitch-2.9.0-70.el7fdp.1.src.rpm
noarch: openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm
ppc64le: openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
x86_64: openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-17204 https://access.redhat.com/security/cve/CVE-2018-17205 https://access.redhat.com/security/cve/CVE-2018-17206 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW+BaCNzjgjWX9erEAQikXA/+OAaZIP3DWfdjyY8bMRbrRg9/VyGE3Go6 gS4wxrZh9yswHeG/RcTyfdWGceW/naWYC2fvPi+Vl8GRBoONNX76Z5bjkPx77/PF qUZpbNQG7aplbWkeuUIT1oWGDJ7Ax8Li0+zYBcr0MaOSiHJl5kOFsLYtYa/42WAg 9BgOeY+ZIJWrCNAFk6zGPGX/UejjZWuz/GJ7TL0V+W0XwvlPDZ4RCsmaCEBpYKrH R0SUmjl/fk3QCaMo77DfZeRLRPmFFNVYvIbx6OpZM/fA2neCpyBF6IkJF2KQbGoK JOTm85/ExVa2J6SO6LM6f/ZRhXciVZLPAYLvG/L/I4CWyyji8WEveNz+M3iHTooS hmqRw8msNBBogEQzke9KHVzuqQR14HhWs/lpeVI9KSh6fmkRnCpr3J764nNQhtHm f+ONma/8R0eqLsSSKoohQMrWy7WSAudDI9NriQwMAy0YqkRjCGZUOUR3A6jkaBFO MK6uaN1IhRG3h3JiNMuR5f4hVRaIPyGE7ltlbPzMyUcBBuWkk/Su/HOI2SitWO/Q fWQ00dttwLjtK73KiHHsskbFRLLE67DR+3AOQyC4lk9RLKN82kbfx8APly2Jr7Ec B9Q3AUpMArCK1kZy3VsWSNO48ECWpXPo2z7ZNZfF3veXDntYSF19ZkADstzYu2+Q Cb3Z9eM3UQQ= =Cdfr -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Bug Fix(es):
-
Previously, the first packet of a new connection using an OVN logical router was used to discover the MAC address of the destination. This resulted in the loss of the first packet on the new connection. This enhancement adds the capability to correctly queue the first packet of a new connection, which prevents the loss of that packet. (BZ#1600115)
-
Bugs fixed (https://bugzilla.redhat.com/):
1600115 - ping loss of first packet with OVN l3 logical router. ========================================================================== Ubuntu Security Notice USN-3873-1 January 30, 2019
openvswitch vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Open vSwitch.
Software Description: - openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly decoded certain packets. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-17205)
It was discovered that Open vSwitch incorrectly handled BUNDLE action decoding. (CVE-2018-17206)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04 LTS: openvswitch-common 2.9.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS: openvswitch-common 2.5.5-0ubuntu0.16.04.2
In general, a standard system update will make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0316", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "13" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "10" }, { "model": "openvswitch", "scope": "lte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.6" }, { "model": "open vswitch", "scope": "eq", "trust": 0.8, "vendor": "open vswitch", "version": "2.7.6 for up to 2.7.x" }, { "model": "openstack", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization manager", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.2" }, { "model": "virtualization for ibm power le", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "13" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "12" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "10" }, { "model": "openstack for ibm power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "13" }, { "model": "openstack director for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.070" }, { "model": "openstack director for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8.070" }, { "model": "enterprise linux fast datapath", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.9.2" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.9" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.8.4" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.8" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.7.6" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.7" } ], "sources": [ { "db": "BID", "id": "107179" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "NVD", "id": "CVE-2018-17205" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7.6", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-17205" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "107179" } ], "trust": 0.3 }, "cve": "CVE-2018-17205", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-17205", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-127641", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-17205", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-17205", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201809-881", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-127641", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-127641" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "NVD", "id": "CVE-2018-17205" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6, affecting ofproto_rule_insert__ in ofproto/ofproto.c. During bundle commit, flows that are added in a bundle are applied to ofproto in order. If a flow cannot be added (e.g., the flow action is a go-to for a group id that does not exist), OvS tries to revert back all previous flows that were successfully applied from the same bundle. This is possible since OvS maintains list of old flows that were replaced by flows from the bundle. While reinserting old flows, OvS has an assertion failure due to a check on rule state != RULE_INITIALIZED. This would work for new flows, but for an old flow the rule state is RULE_REMOVED. The assertion failure causes an OvS crash. Open vSwitch (OvS) Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to cause a denial-of-service condition, denying service to legitimate users. \nOpen vSwitch 2.7.0 through 2.7.6, 2.8.0 through 2.8.4, and 2.9.0 through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. There is a security vulnerability in the \u0027ofproto_rule_insert__\u0027 function of the ofproto/ofproto.c file in OvS 2.7.x to 2.7.6. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openvswitch security, bug fix, and enhancement update\nAdvisory ID: RHSA-2018:3500-01\nProduct: Fast Datapath\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:3500\nIssue date: 2018-11-05\nCVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 \n=====================================================================\n\n1. Summary:\n\nAn update for openvswitch is now available for Fast Datapath for Red Hat\nEnterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nChannel to provide early releases to layered products - noarch, ppc64le, x86_64\n\n3. Description:\n\nOpen vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic. \n\nSecurity Fix(es):\n\n* openvswitch: Mishandle of group mods in\nlib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion\nfailure (CVE-2018-17204)\n\n* openvswitch: Error during bundle commit in\nofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)\n\n* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()\n(CVE-2018-17206)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* Previously, when the ovs-vswitchd service restarted, an error displayed\nwith many open files. With this update, the number of sockets opened by\novs-vswitchd is decreased. As a result, the described problem no longer\noccurs. (BZ#1526306)\n\n* Previously, when OpenvSwitch service was reloaded, the default flow was\nnot removed and it became part of the final flow table. With this update,\nthe default flow rule is no longer added after a service reload. As a\nresult, the described problem no longer occurs. (BZ#1626096)\n\nEnhancement(s):\n\n* With this update, the pmd-rxq-assign configuration has been added to Poll\nMode Drivers (PMDs) cores. This allows users to select a round-robin\nassignment. (BZ#1616001)\n\n* With this update the ovs-appctl connection-status command has been\nintroduced to the ovs-appctl utility. The command enables to monitor\nhypervisor (HV) south bound database (SBDB) connection status. Layered\nproducts can now check if the ovn-controller is properly connected to a\ncentral node. (BZ#1593804)\n\n* With this update, a support for the Dynamic Host Configuration Protocol\n(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. \n(BZ#1641765)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1526306 - ovs-vswitchd service hangs with Error too many open files\n1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn\u0027t work\n1593804 - ovn-controller: report when was the most recent successful communication with central\n1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault\n1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores\n1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled\n1626096 - systemctl reload openvswitch includes default flow. \n1627711 - Backport \"net/mlx{4,5}: avoid stripping the glue library\" commits\n1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure\n1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash\n1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()\n1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP\n1643527 - Link OVS binaries statically\n\n6. Package List:\n\nChannel to provide early releases to layered products:\n\nSource:\nopenvswitch-2.9.0-70.el7fdp.1.src.rpm\n\nnoarch:\nopenvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm\n\nppc64le:\nopenvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm\npython-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm\n\nx86_64:\nopenvswitch-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm\npython-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-17204\nhttps://access.redhat.com/security/cve/CVE-2018-17205\nhttps://access.redhat.com/security/cve/CVE-2018-17206\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nCb3Z9eM3UQQ=\n=Cdfr\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\n* Previously, the first packet of a new connection using an OVN logical\nrouter was used to discover the MAC address of the destination. This\nresulted in the loss of the first packet on the new connection. This\nenhancement adds the capability to correctly queue the first packet of a\nnew connection, which prevents the loss of that packet. (BZ#1600115)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1600115 - ping loss of first packet with OVN l3 logical router. ==========================================================================\nUbuntu Security Notice USN-3873-1\nJanuary 30, 2019\n\nopenvswitch vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Open vSwitch. \n\nSoftware Description:\n- openvswitch: Ethernet virtual switch\n\nDetails:\n\nIt was discovered that Open vSwitch incorrectly decoded certain packets. This issue only\naffected Ubuntu 18.04 LTS. (CVE-2018-17205)\n\nIt was discovered that Open vSwitch incorrectly handled BUNDLE action\ndecoding. (CVE-2018-17206)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n openvswitch-common 2.9.2-0ubuntu0.18.04.3\n\nUbuntu 16.04 LTS:\n openvswitch-common 2.5.5-0ubuntu0.16.04.2\n\nIn general, a standard system update will make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2018-17205" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "BID", "id": "107179" }, { "db": "VULHUB", "id": "VHN-127641" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-17205", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-013986", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201809-881", "trust": 0.7 }, { "db": "BID", "id": "107179", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-127641", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151187", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150175", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151190", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151402", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-127641" }, { "db": "BID", "id": "107179" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17205" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "id": "VAR-201809-0316", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-127641" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:23:13.756000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ofproto: Fix OVS crash when reverting old flows in bundle commit", "trust": 0.8, "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "title": "RHSA-2018:3500", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:3500" }, { "title": "RHSA-2019:0053", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:0053" }, { "title": "RHSA-2019:0081", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:0081" }, { "title": "Open vSwitch Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85002" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-617", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-127641" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "NVD", "id": "CVE-2018-17205" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2018:3500" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:0053" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:0081" }, { "trust": 1.7, "url": "https://github.com/openvswitch/ovs/commit/0befd1f3745055c32940f5faf9559be6a14395e6" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3873-1/" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17205" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17205" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-17205" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17206" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17204" }, { "trust": 0.3, "url": "http://openvswitch.org/" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632525" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-17206" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-17204" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openvswitch/2.9.2-0ubuntu0.18.04.3" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3873-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openvswitch/2.5.5-0ubuntu0.16.04.2" } ], "sources": [ { "db": "VULHUB", "id": "VHN-127641" }, { "db": "BID", "id": "107179" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17205" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-127641" }, { "db": "BID", "id": "107179" }, { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17205" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-19T00:00:00", "db": "VULHUB", "id": "VHN-127641" }, { "date": "2018-09-25T00:00:00", "db": "BID", "id": "107179" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "date": "2019-01-17T00:03:15", "db": "PACKETSTORM", "id": "151187" }, { "date": "2018-11-05T21:01:31", "db": "PACKETSTORM", "id": "150175" }, { "date": "2019-01-17T00:14:02", "db": "PACKETSTORM", "id": "151190" }, { "date": "2019-01-30T16:11:42", "db": "PACKETSTORM", "id": "151402" }, { "date": "2018-09-19T16:29:01.003000", "db": "NVD", "id": "CVE-2018-17205" }, { "date": "2018-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-15T00:00:00", "db": "VULHUB", "id": "VHN-127641" }, { "date": "2018-09-25T00:00:00", "db": "BID", "id": "107179" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "date": "2021-08-04T17:14:46.777000", "db": "NVD", "id": "CVE-2018-17205" }, { "date": "2019-10-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-881" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open vSwitch Input validation vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013986" }, { "db": "CNNVD", "id": "CNNVD-201809-881" } ], "trust": 1.4 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-881" } ], "trust": 0.6 } }
var-201903-0388
Vulnerability from variot
An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server. libssh2 Contains an integer overflow vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. It can execute remote commands and file transfers, and at the same time provide a secure transmission channel for remote programs. An integer overflow vulnerability exists in libssh2. The vulnerability is caused by the '_libssh2_transport_read()' function not properly checking the packet_length value from the server. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2019-9-26-7 Xcode 11.0
Xcode 11.0 addresses the following:
IDE SCM Available for: macOS Mojave 10.14.4 and later Impact: Multiple issues in libssh2 Description: Multiple issues were addressed by updating to version 2.16. CVE-2019-3855: Chris Coulson
ld64 Available for: macOS Mojave 10.14.4 and later Impact: Compiling code without proper input validation could lead to arbitrary code execution with user privilege Description: Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. CVE-2019-8721: Pan ZhenPeng of Qihoo 360 Nirvan Team CVE-2019-8722: Pan ZhenPeng of Qihoo 360 Nirvan Team CVE-2019-8723: Pan ZhenPeng of Qihoo 360 Nirvan Team CVE-2019-8724: Pan ZhenPeng of Qihoo 360 Nirvan Team
otool Available for: macOS Mojave 10.14.4 and later Impact: Processing a maliciously crafted file may lead to arbitrary code execution Description: A memory corruption issue was addressed with improved state management. CVE-2019-8738: Pan ZhenPeng (@Peterpan0927) of Qihoo 360 Nirvan Team CVE-2019-8739: Pan ZhenPeng (@Peterpan0927) of Qihoo 360 Nirvan Team
Installation note:
Xcode 11.0 may be obtained from:
https://developer.apple.com/xcode/downloads/
To check that the Xcode has been updated:
- Select Xcode in the menu bar
- Select About Xcode
-
The version after applying this update will be "11.0". 6) - i386, x86_64
-
Description:
The libssh2 packages provide a library that implements the SSH2 protocol. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: virt:rhel security update Advisory ID: RHSA-2019:1175-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1175 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2018-20815 CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3863 CVE-2019-11091 =====================================================================
- Summary:
An update for the virt:rhel module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
- Description:
Kernel-based Virtual Machine (KVM) offers a full virtualization solution for Linux on numerous hardware platforms. The virt:rhel module contains packages which provide user-space components used to run virtual machines using KVM. The packages also provide APIs for managing and interacting with the virtualized systems.
Security Fix(es):
-
A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
-
Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
-
Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2018-12127)
-
Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write 1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write 1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write 1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes 1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
- Package List:
Red Hat Enterprise Linux AppStream (v. 8):
Source: SLOF-20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65.src.rpm hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.src.rpm libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.src.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.src.rpm libiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.src.rpm libssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.src.rpm libvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.src.rpm libvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.src.rpm libvirt-python-4.5.0-1.module+el8.0.0+3075+09be6b65.src.rpm nbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.src.rpm netcf-0.2.8-10.module+el8.0.0+3075+09be6b65.src.rpm perl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.src.rpm qemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.src.rpm seabios-1.11.1-3.module+el8.0.0+3075+09be6b65.src.rpm sgabios-0.20170427git-2.module+el8.0.0+3075+09be6b65.src.rpm supermin-5.1.19-8.module+el8.0.0+3075+09be6b65.src.rpm
aarch64: hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm hivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-benchmarking-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-benchmarking-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm libguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm libssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm libvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm libvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm libvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm libvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm libvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm lua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm lua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.aarch64.rpm python3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.aarch64.rpm qemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm qemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm ruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm ruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm supermin-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm supermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm virt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm virt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm
noarch: SLOF-20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-bash-completion-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-inspect-icons-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-javadoc-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-man-pages-ja-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-man-pages-uk-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm libguestfs-tools-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm nbdkit-bash-completion-1.4.2-4.module+el8.0.0+3075+09be6b65.noarch.rpm seabios-bin-1.11.1-3.module+el8.0.0+3075+09be6b65.noarch.rpm seavgabios-bin-1.11.1-3.module+el8.0.0+3075+09be6b65.noarch.rpm sgabios-bin-0.20170427git-2.module+el8.0.0+3075+09be6b65.noarch.rpm
ppc64le: hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm hivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm libguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm libssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm libvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm libvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm libvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm libvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm libvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm lua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm lua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.ppc64le.rpm python3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.ppc64le.rpm qemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm qemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm ruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm ruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm supermin-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm supermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm virt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm virt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm
s390x: hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm hivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm libguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm libssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm libvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm libvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm libvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm libvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm libvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm lua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm lua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm perl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm perl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm perl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm perl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm perl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm perl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm python3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm python3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm python3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm python3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.s390x.rpm python3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.s390x.rpm qemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm qemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm ruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm ruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm supermin-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm supermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm virt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm virt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm
x86_64: hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm hivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm hivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-benchmarking-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-benchmarking-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm libguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm libssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm libssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm libssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm libvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm libvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm libvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm libvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm libvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm lua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm lua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-vddk-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-vddk-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm nbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm netcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm perl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.x86_64.rpm python3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.x86_64.rpm qemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-gluster-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-gluster-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm qemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm ruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm ruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm ruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm ruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm seabios-1.11.1-3.module+el8.0.0+3075+09be6b65.x86_64.rpm sgabios-0.20170427git-2.module+el8.0.0+3075+09be6b65.x86_64.rpm supermin-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm supermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm supermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm supermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm virt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm virt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm virt-p2v-maker-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm virt-v2v-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm virt-v2v-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2018-20815 https://access.redhat.com/security/cve/CVE-2019-3855 https://access.redhat.com/security/cve/CVE-2019-3856 https://access.redhat.com/security/cve/CVE-2019-3857 https://access.redhat.com/security/cve/CVE-2019-3863 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXNsFdNzjgjWX9erEAQjf/g/+IPQ7NKuK24reC2hW29G51Nno6oF2bwsO yNTBaVjP5U1cRHhDrvv3V+Pao8Pj4sB3BRJHYgO8KHMj1uJmP72AdAzaPPkJxoDh 42FOaNLkfQkguzreRN+ty+jHaVUumvuqf9HViVrJyvR+cfvV2tF8poGmKoWrEK5s rSOkvp3haP0HzwVN9wSnrlFGU/DrsLyg80+BuJb878ecSPRHiy/6ZuLd/nkO8fnO VKvDlTKEHAOwZWPmBTduGwOPe4J3fB+9chgK6ZcZpnh+lPSonkIfTXA1svbD8Un/ FsC3wxDdHA9wRkwZZquRgaAeDWwYtKe7nMWSiR6USTWAkh8gruf53eW6//A6999Q oI4wHzKQjJbYH9Pvc3AlQj+5nemvnfyBF/V0UijTHbRBxtJvnIsdro2bpgYsF3Mu JD6kMP7l5D51eQ3tNxDdeB49YNctPF0HuGbw7x0CojBhlQW7k10Ul3/LtqEu2Av4 TqAJP3ENBC1C7VT1zGUSfc8neNNQxJzV9Co08w61bNtd4fo29uv0fOvDy+1J+7CT fOzF2slJTOJ/cqwcaR8j/SjKSFUIrHBKEPYWfVybmKLJhfQCmUzWE7sHZJ+9jKkb LDT+GUF9+TE7CNkD95vBlgs8kG3R76ZG5NSxjI1GDOLNNuhqH3/RZh3KNE17ut/r M5otU3RxBZs= =634V -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.3) - x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4431-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso April 13, 2019 https://www.debian.org/security/faq
Package : libssh2 CVE ID : CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858 CVE-2019-3859 CVE-2019-3860 CVE-2019-3861 CVE-2019-3862 CVE-2019-3863 Debian Bug : 924965
Chris Coulson discovered several vulnerabilities in libssh2, a SSH2 client-side library, which could result in denial of service, information leaks or the execution of arbitrary code.
For the stable distribution (stretch), these problems have been fixed in version 1.7.0-1+deb9u1.
We recommend that you upgrade your libssh2 packages
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201903-0388", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "libssh2", "scope": "lt", "trust": 1.8, "vendor": "libssh2", "version": "1.8.1" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.57" }, { "model": "ontap select deploy administration utility", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.56" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.3" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "28" }, { "model": "xcode", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "11.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "fedora", "scope": "eq", "trust": 0.8, "vendor": "fedora", "version": "29" }, { "model": "ontap select deploy administration utility", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "enterprise linux desktop", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "none" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "aus" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "eus" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "tus" }, { "model": "enterprise linux workstation", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libssh2:libssh2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.8.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:advanced_virtualization:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-3855" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Coulson of Canonical Ltd.,Slackware Security Team", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-634" } ], "trust": 0.6 }, "cve": "CVE-2019-3855", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": true, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 9.3, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-3855", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "VHN-155290", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "secalert@redhat.com", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.6, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 8.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-3855", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-3855", "trust": 1.8, "value": "HIGH" }, { "author": "secalert@redhat.com", "id": "CVE-2019-3855", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201903-634", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-155290", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-3855", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-155290" }, { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "CNNVD", "id": "CNNVD-201903-634" }, { "db": "NVD", "id": "CVE-2019-3855" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An integer overflow flaw which could lead to an out of bounds write was discovered in libssh2 before 1.8.1 in the way packets are read from the server. A remote attacker who compromises a SSH server may be able to execute code on the client system when a user connects to the server. libssh2 Contains an integer overflow vulnerability.Information is obtained and service operation is interrupted (DoS) There is a possibility of being put into a state. It can execute remote commands and file transfers, and at the same time provide a secure transmission channel for remote programs. An integer overflow vulnerability exists in libssh2. The vulnerability is caused by the \u0027_libssh2_transport_read()\u0027 function not properly checking the packet_length value from the server. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2019-9-26-7 Xcode 11.0\n\nXcode 11.0 addresses the following:\n\nIDE SCM\nAvailable for: macOS Mojave 10.14.4 and later\nImpact: Multiple issues in libssh2\nDescription: Multiple issues were addressed by updating to version\n2.16. \nCVE-2019-3855: Chris Coulson\n\nld64\nAvailable for: macOS Mojave 10.14.4 and later\nImpact: Compiling code without proper input validation could lead to\narbitrary code execution with user privilege\nDescription: Multiple issues in ld64 in the Xcode toolchains were\naddressed by updating to version ld64-507.4. \nCVE-2019-8721: Pan ZhenPeng of Qihoo 360 Nirvan Team\nCVE-2019-8722: Pan ZhenPeng of Qihoo 360 Nirvan Team\nCVE-2019-8723: Pan ZhenPeng of Qihoo 360 Nirvan Team\nCVE-2019-8724: Pan ZhenPeng of Qihoo 360 Nirvan Team\n\notool\nAvailable for: macOS Mojave 10.14.4 and later\nImpact: Processing a maliciously crafted file may lead to arbitrary\ncode execution\nDescription: A memory corruption issue was addressed with improved\nstate management. \nCVE-2019-8738: Pan ZhenPeng (@Peterpan0927) of Qihoo 360 Nirvan Team\nCVE-2019-8739: Pan ZhenPeng (@Peterpan0927) of Qihoo 360 Nirvan Team\n\nInstallation note:\n\nXcode 11.0 may be obtained from:\n\nhttps://developer.apple.com/xcode/downloads/\n\nTo check that the Xcode has been updated:\n\n* Select Xcode in the menu bar\n* Select About Xcode\n* The version after applying this update will be \"11.0\". 6) - i386, x86_64\n\n3. Description:\n\nThe libssh2 packages provide a library that implements the SSH2 protocol. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: virt:rhel security update\nAdvisory ID: RHSA-2019:1175-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1175\nIssue date: 2019-05-14\nCVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 \n CVE-2018-20815 CVE-2019-3855 CVE-2019-3856 \n CVE-2019-3857 CVE-2019-3863 CVE-2019-11091 \n=====================================================================\n\n1. Summary:\n\nAn update for the virt:rhel module is now available for Red Hat Enterprise\nLinux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nKernel-based Virtual Machine (KVM) offers a full virtualization solution\nfor Linux on numerous hardware platforms. The virt:rhel module contains\npackages which provide user-space components used to run virtual machines\nusing KVM. The packages also provide APIs for managing and interacting with\nthe virtualized systems. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. As a result, an\nunprivileged attacker could use this flaw to read private data resident\nwithin the CPU\u0027s processor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. (CVE-2018-12127)\n\n* Uncacheable memory on some microprocessors utilizing speculative\nexecution may allow an authenticated user to potentially enable information\ndisclosure via a side channel with local access. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1687303 - CVE-2019-3855 libssh2: Integer overflow in transport read resulting in out of bounds write\n1687304 - CVE-2019-3856 libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write\n1687305 - CVE-2019-3857 libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write\n1687313 - CVE-2019-3863 libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes\n1693101 - CVE-2018-20815 QEMU: device_tree: heap buffer overflow while loading device tree blob\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. Package List:\n\nRed Hat Enterprise Linux AppStream (v. 8):\n\nSource:\nSLOF-20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65.src.rpm\nhivex-1.3.15-6.module+el8.0.0+3075+09be6b65.src.rpm\nlibguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.src.rpm\nlibguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.src.rpm\nlibiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.src.rpm\nlibssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.src.rpm\nlibvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.src.rpm\nlibvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.src.rpm\nlibvirt-python-4.5.0-1.module+el8.0.0+3075+09be6b65.src.rpm\nnbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.src.rpm\nnetcf-0.2.8-10.module+el8.0.0+3075+09be6b65.src.rpm\nperl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.src.rpm\nqemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.src.rpm\nseabios-1.11.1-3.module+el8.0.0+3075+09be6b65.src.rpm\nsgabios-0.20170427git-2.module+el8.0.0+3075+09be6b65.src.rpm\nsupermin-5.1.19-8.module+el8.0.0+3075+09be6b65.src.rpm\n\naarch64:\nhivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nhivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nhivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nhivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-benchmarking-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-benchmarking-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm\nlibssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm\nlibssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.aarch64.rpm\nlibvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlibvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlibvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.aarch64.rpm\nlua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nlua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nnetcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nperl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.aarch64.rpm\npython3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.aarch64.rpm\nqemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nqemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.aarch64.rpm\nruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.aarch64.rpm\nruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nsupermin-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm\nsupermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm\nsupermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm\nsupermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.aarch64.rpm\nvirt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\nvirt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.aarch64.rpm\n\nnoarch:\nSLOF-20171214-5.gitfa98132.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-bash-completion-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-inspect-icons-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-javadoc-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-man-pages-ja-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-man-pages-uk-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nlibguestfs-tools-1.38.4-10.module+el8.0.0+3075+09be6b65.noarch.rpm\nnbdkit-bash-completion-1.4.2-4.module+el8.0.0+3075+09be6b65.noarch.rpm\nseabios-bin-1.11.1-3.module+el8.0.0+3075+09be6b65.noarch.rpm\nseavgabios-bin-1.11.1-3.module+el8.0.0+3075+09be6b65.noarch.rpm\nsgabios-bin-0.20170427git-2.module+el8.0.0+3075+09be6b65.noarch.rpm\n\nppc64le:\nhivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nhivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nhivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nhivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm\nlibssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm\nlibssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.ppc64le.rpm\nlibvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlibvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlibvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.ppc64le.rpm\nlua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nlua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nnetcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nperl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.ppc64le.rpm\npython3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nqemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nqemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.ppc64le.rpm\nruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nsupermin-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nsupermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nsupermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nsupermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nvirt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\nvirt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.ppc64le.rpm\n\ns390x:\nhivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nhivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nhivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nhivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm\nlibssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm\nlibssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.s390x.rpm\nlibvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.s390x.rpm\nlibvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlibvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.s390x.rpm\nlua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nlua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nnetcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nperl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.s390x.rpm\npython3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.s390x.rpm\nqemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nqemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.s390x.rpm\nruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.s390x.rpm\nruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nsupermin-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm\nsupermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm\nsupermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm\nsupermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.s390x.rpm\nvirt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\nvirt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.s390x.rpm\n\nx86_64:\nhivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nhivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nhivex-debugsource-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nhivex-devel-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-benchmarking-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-benchmarking-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-debugsource-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-gfs2-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-gobject-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-gobject-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-gobject-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-java-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-java-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-java-devel-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-rescue-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-rsync-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-tools-c-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-tools-c-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-winsupport-8.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibguestfs-xfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-debugsource-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-devel-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-utils-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibiscsi-utils-debuginfo-1.18.0-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibssh2-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm\nlibssh2-debuginfo-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm\nlibssh2-debugsource-1.8.0-7.module+el8.0.0+3075+09be6b65.1.x86_64.rpm\nlibvirt-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-admin-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-admin-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-bash-completion-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-client-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-client-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-config-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-config-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-interface-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-interface-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-network-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-network-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-nodedev-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-nodedev-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-nwfilter-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-nwfilter-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-qemu-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-qemu-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-secret-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-secret-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-core-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-core-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-disk-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-disk-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-gluster-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-gluster-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-iscsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-iscsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-logical-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-logical-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-mpath-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-mpath-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-rbd-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-rbd-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-scsi-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-driver-storage-scsi-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-daemon-kvm-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-dbus-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibvirt-dbus-debuginfo-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibvirt-dbus-debugsource-1.2.0-2.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlibvirt-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-debugsource-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-devel-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-docs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-libs-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-libs-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-lock-sanlock-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-lock-sanlock-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-nss-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlibvirt-nss-debuginfo-4.5.0-23.1.module+el8.0.0+3151+3ba813f9.x86_64.rpm\nlua-guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nlua-guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-basic-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-basic-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-debugsource-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-devel-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-example-plugins-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-example-plugins-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-gzip-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-gzip-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-python-common-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-python3-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-python3-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-vddk-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-vddk-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-xz-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnbdkit-plugin-xz-debuginfo-1.4.2-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-debugsource-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-devel-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-libs-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nnetcf-libs-debuginfo-0.2.8-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-Sys-Guestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-Sys-Guestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-Sys-Virt-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-Sys-Virt-debuginfo-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-Sys-Virt-debugsource-4.5.0-4.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nperl-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-libvirt-4.5.0-1.module+el8.0.0+3075+09be6b65.x86_64.rpm\npython3-libvirt-debuginfo-4.5.0-1.module+el8.0.0+3075+09be6b65.x86_64.rpm\nqemu-guest-agent-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-guest-agent-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-img-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-img-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-curl-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-curl-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-gluster-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-gluster-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-iscsi-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-iscsi-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-rbd-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-rbd-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-ssh-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-block-ssh-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-common-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-common-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-core-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-core-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-debuginfo-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nqemu-kvm-debugsource-2.12.0-64.module+el8.0.0+3180+d6a3561d.2.x86_64.rpm\nruby-hivex-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nruby-hivex-debuginfo-1.3.15-6.module+el8.0.0+3075+09be6b65.x86_64.rpm\nruby-libguestfs-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nruby-libguestfs-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nseabios-1.11.1-3.module+el8.0.0+3075+09be6b65.x86_64.rpm\nsgabios-0.20170427git-2.module+el8.0.0+3075+09be6b65.x86_64.rpm\nsupermin-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm\nsupermin-debuginfo-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm\nsupermin-debugsource-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm\nsupermin-devel-5.1.19-8.module+el8.0.0+3075+09be6b65.x86_64.rpm\nvirt-dib-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nvirt-dib-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nvirt-p2v-maker-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nvirt-v2v-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\nvirt-v2v-debuginfo-1.38.4-10.module+el8.0.0+3075+09be6b65.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-12126\nhttps://access.redhat.com/security/cve/CVE-2018-12127\nhttps://access.redhat.com/security/cve/CVE-2018-12130\nhttps://access.redhat.com/security/cve/CVE-2018-20815\nhttps://access.redhat.com/security/cve/CVE-2019-3855\nhttps://access.redhat.com/security/cve/CVE-2019-3856\nhttps://access.redhat.com/security/cve/CVE-2019-3857\nhttps://access.redhat.com/security/cve/CVE-2019-3863\nhttps://access.redhat.com/security/cve/CVE-2019-11091\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nM5otU3RxBZs=\n=634V\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.3) - x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4431-1 security@debian.org\nhttps://www.debian.org/security/ Salvatore Bonaccorso\nApril 13, 2019 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : libssh2\nCVE ID : CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858\n CVE-2019-3859 CVE-2019-3860 CVE-2019-3861 CVE-2019-3862\n CVE-2019-3863\nDebian Bug : 924965\n\nChris Coulson discovered several vulnerabilities in libssh2, a SSH2\nclient-side library, which could result in denial of service,\ninformation leaks or the execution of arbitrary code. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 1.7.0-1+deb9u1. \n\nWe recommend that you upgrade your libssh2 packages", "sources": [ { "db": "NVD", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "VULHUB", "id": "VHN-155290" }, { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "PACKETSTORM", "id": "154655" }, { "db": "PACKETSTORM", "id": "153510" }, { "db": "PACKETSTORM", "id": "152874" }, { "db": "PACKETSTORM", "id": "153969" }, { "db": "PACKETSTORM", "id": "153654" }, { "db": "PACKETSTORM", "id": "153811" }, { "db": "PACKETSTORM", "id": "152509" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-3855", "trust": 3.3 }, { "db": "PACKETSTORM", "id": "152136", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/03/18/3", "trust": 1.8 }, { "db": "BID", "id": "107485", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2019-002832", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201903-634", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.4341", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2340", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4083", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1274", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4479.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0911", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4226", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0996", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0894", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "152509", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153654", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "154655", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153510", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153969", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153811", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "152282", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-155290", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-3855", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152874", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155290" }, { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "PACKETSTORM", "id": "154655" }, { "db": "PACKETSTORM", "id": "153510" }, { "db": "PACKETSTORM", "id": "152874" }, { "db": "PACKETSTORM", "id": "153969" }, { "db": "PACKETSTORM", "id": "153654" }, { "db": "PACKETSTORM", "id": "153811" }, { "db": "PACKETSTORM", "id": "152509" }, { "db": "CNNVD", "id": "CNNVD-201903-634" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "id": "VAR-201903-0388", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-155290" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:20:42.429000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "[SECURITY] [DLA 1730-1] libssh2 security update", "trust": 0.8, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html" }, { "title": "DSA-4431", "trust": 0.8, "url": "https://www.debian.org/security/2019/dsa-4431" }, { "title": "FEDORA-2019-f31c14682f", "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xcwea5zclkrduk62qvvymfwlwkopx3lo/" }, { "title": "Possible integer overflow in transport read allows out-of-bounds write", "trust": 0.8, "url": "https://www.libssh2.org/cve-2019-3855.html" }, { "title": "NTAP-20190327-0005", "trust": 0.8, "url": "https://security.netapp.com/advisory/ntap-20190327-0005/" }, { "title": "Bug 1687303", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-3855" }, { "title": "RHSA-2019:0679", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:0679" }, { "title": "libssh2 Fixes for digital error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=90196" }, { "title": "Red Hat: Important: libssh2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191652 - security advisory" }, { "title": "Red Hat: Important: libssh2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191791 - security advisory" }, { "title": "Red Hat: Important: libssh2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192399 - security advisory" }, { "title": "Red Hat: Important: libssh2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20190679 - security advisory" }, { "title": "Red Hat: Important: libssh2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191943 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: libssh2: CVE-2019-13115", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=fae8ca9a607a0d36a41864075e4d1739" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-3855" }, { "title": "Red Hat: Important: virt:rhel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191175 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2019-1254", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1254" }, { "title": "Amazon Linux 2: ALAS2-2019-1199", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1199" }, { "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities (CVE-2019-3855, CVE-2019-3856, CVE-2019-3857, CVE-2019-3863)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=90ea192442f00a544f31c35e3585a0e6" }, { "title": "Debian CVElist Bug Report Logs: libssh2: CVE-2019-3855 CVE-2019-3856 CVE-2019-3857 CVE-2019-3858 CVE-2019-3859 CVE-2019-3860 CVE-2019-3861 CVE-2019-3862 CVE-2019-3863", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=00191547a456d0cf5c7b101c1774a050" }, { "title": "Debian Security Advisories: DSA-4431-1 libssh2 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=32e9048e9588619b2dfacda6369a23ee" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by multiple libssh2 vulnerabilities (CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=55b92934c6d6315aa40e8be4ce2a8bf4" }, { "title": "IBM: IBM Security Bulletin: Vulnerabiliies in libssh2 affect PowerKVM", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=6e0e5e527a9204c06a52ef667608c6e8" }, { "title": "Arch Linux Advisories: [ASA-201903-13] libssh2: multiple issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201903-13" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=b76ca4c2e9a0948d77d969fddc7b121b" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - April 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=0cf12ffad0c479958deb0741d0970b4e" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=767e8ff3a913d6c9b177c63c24420933" }, { "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u2013 Release 1801-z", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=4ef3e54cc5cdc194f0526779f9480f89" }, { "title": "Fortinet Security Advisories: libssh2 integer overflow and out of bounds read/write vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-19-099" }, { "title": "IBM: IBM Security Bulletin: Multiple Security vulnerabilities have been fixed in the IBM Security Access Manager Appliance", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1519a5f830589c3bab8a20f4163374ae" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "TrivyWeb", "trust": 0.1, "url": "https://github.com/korayagaya/trivyweb " }, { "title": "github_aquasecurity_trivy", "trust": 0.1, "url": "https://github.com/back8/github_aquasecurity_trivy " }, { "title": "trivy", "trust": 0.1, "url": "https://github.com/simiyo/trivy " }, { "title": "security", "trust": 0.1, "url": "https://github.com/umahari/security " }, { "title": "", "trust": 0.1, "url": "https://github.com/mohzeela/external-secret " }, { "title": "Vulnerability-Scanner-for-Containers", "trust": 0.1, "url": "https://github.com/t31m0/vulnerability-scanner-for-containers " }, { "title": "trivy", "trust": 0.1, "url": "https://github.com/siddharthraopotukuchi/trivy " }, { "title": "trivy", "trust": 0.1, "url": "https://github.com/aquasecurity/trivy " }, { "title": "trivy", "trust": 0.1, "url": "https://github.com/knqyf263/trivy " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/developer3000s/poc-in-github " }, { "title": "CVE-POC", "trust": 0.1, "url": "https://github.com/0xt11/cve-poc " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/nomi-sec/poc-in-github " }, { "title": "PoC-in-GitHub", "trust": 0.1, "url": "https://github.com/hectorgie/poc-in-github " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "CNNVD", "id": "CNNVD-201903-634" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.9 }, { "problemtype": "CWE-787", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-155290" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.0, "url": "http://packetstormsecurity.com/files/152136/slackware-security-advisory-libssh2-updates.html" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/107485" }, { "trust": 2.4, "url": "https://www.debian.org/security/2019/dsa-4431" }, { "trust": 2.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3855" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:1175" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:1652" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:1791" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:1943" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2399" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/mar/25" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/apr/25" }, { "trust": 1.8, "url": "https://seclists.org/bugtraq/2019/sep/49" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-3855" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190327-0005/" }, { "trust": 1.8, "url": "https://support.apple.com/kb/ht210609" }, { "trust": 1.8, "url": "https://www.broadcom.com/support/fibre-channel-networking/security-advisories/brocade-security-advisory-2019-767" }, { "trust": 1.8, "url": "http://seclists.org/fulldisclosure/2019/sep/42" }, { "trust": 1.8, "url": "https://www.libssh2.org/cve-2019-3855.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00032.html" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2019/03/18/3" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:0679" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00040.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00003.html" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xcwea5zclkrduk62qvvymfwlwkopx3lo/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5dk6vo2ceutajfyikwnzkekymyr3no2o/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6lunhpw64igcasz4jq2j5kdxnzn53dww/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/m7if3lnhoa75o4wzwihjlirma5ljued3/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-3855\\" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5dk6vo2ceutajfyikwnzkekymyr3no2o/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/m7if3lnhoa75o4wzwihjlirma5ljued3/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6lunhpw64igcasz4jq2j5kdxnzn53dww/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xcwea5zclkrduk62qvvymfwlwkopx3lo/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3856" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3857" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3863" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190655-1.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-19-099" }, { "trust": 0.6, "url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00028.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115655" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115643" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115649" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201913982-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520674" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/libssh2-multiple-vulnerabilities-28768" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/77838" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1120209" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht210609" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1116357" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2340/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4226/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170634" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79010" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4341/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/77478" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/77406" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4479.2/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-multiple-vulnerabilities-in-libssh2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4083" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-3863" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-3857" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-3856" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-3855" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/190.html" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=59797" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/korayagaya/trivyweb" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8724" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8723" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8738" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://developer.apple.com/xcode/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8722" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8721" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-8739" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12126" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-11091" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12130" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20815" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-12127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/libssh2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3859" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3860" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3861" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3862" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3858" } ], "sources": [ { "db": "VULHUB", "id": "VHN-155290" }, { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "PACKETSTORM", "id": "154655" }, { "db": "PACKETSTORM", "id": "153510" }, { "db": "PACKETSTORM", "id": "152874" }, { "db": "PACKETSTORM", "id": "153969" }, { "db": "PACKETSTORM", "id": "153654" }, { "db": "PACKETSTORM", "id": "153811" }, { "db": "PACKETSTORM", "id": "152509" }, { "db": "CNNVD", "id": "CNNVD-201903-634" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-155290" }, { "db": "VULMON", "id": "CVE-2019-3855" }, { "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "db": "PACKETSTORM", "id": "154655" }, { "db": "PACKETSTORM", "id": "153510" }, { "db": "PACKETSTORM", "id": "152874" }, { "db": "PACKETSTORM", "id": "153969" }, { "db": "PACKETSTORM", "id": "153654" }, { "db": "PACKETSTORM", "id": "153811" }, { "db": "PACKETSTORM", "id": "152509" }, { "db": "CNNVD", "id": "CNNVD-201903-634" }, { "db": "NVD", "id": "CVE-2019-3855" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-03-21T00:00:00", "db": "VULHUB", "id": "VHN-155290" }, { "date": "2019-03-21T00:00:00", "db": "VULMON", "id": "CVE-2019-3855" }, { "date": "2019-04-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "date": "2019-09-29T10:11:11", "db": "PACKETSTORM", "id": "154655" }, { "date": "2019-07-02T14:08:10", "db": "PACKETSTORM", "id": "153510" }, { "date": "2019-05-15T14:55:50", "db": "PACKETSTORM", "id": "152874" }, { "date": "2019-08-07T20:10:33", "db": "PACKETSTORM", "id": "153969" }, { "date": "2019-07-16T20:10:44", "db": "PACKETSTORM", "id": "153654" }, { "date": "2019-07-30T18:13:57", "db": "PACKETSTORM", "id": "153811" }, { "date": "2019-04-15T16:33:02", "db": "PACKETSTORM", "id": "152509" }, { "date": "2019-03-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-634" }, { "date": "2019-03-21T21:29:00.433000", "db": "NVD", "id": "CVE-2019-3855" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-15T00:00:00", "db": "VULHUB", "id": "VHN-155290" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2019-3855" }, { "date": "2019-04-24T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002832" }, { "date": "2021-12-03T00:00:00", "db": "CNNVD", "id": "CNNVD-201903-634" }, { "date": "2023-11-07T03:10:14.793000", "db": "NVD", "id": "CVE-2019-3855" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-634" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "libssh2 Integer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002832" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201903-634" } ], "trust": 0.6 } }
var-201808-0957
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc.
Issue date: 2018-08-14
Updated on: 2018-08-14 (Initial Advisory)
CVE number: CVE-2018-3646
- Summary
VMware vSphere, Workstation, and Fusion updates enable Hypervisor-
Specific Mitigations for L1 Terminal Fault - VMM vulnerability.
The mitigations in this advisory are categorized as Hypervisor-
Specific Mitigations described by VMware Knowledge Base article
- Relevant Products
VMware vCenter Server (VC)
VMware vSphere ESXi (ESXi)
VMware Workstation Pro / Player (WS)
VMware Fusion Pro / Fusion (Fusion)
- Problem Description
vCenter Server, ESXi, Workstation, and Fusion updates include
Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM. This
issue may allow a malicious VM running on a given CPU core to
effectively read the hypervisoras or another VMas privileged
information that resides sequentially or concurrently in the same
coreas L1 Data cache.
CVE-2018-3646 has two currently known attack vectors which will be
referred to as "Sequential-Context" and "Concurrent-Context."
Attack Vector Summary
Sequential-context attack vector: a malicious VM can potentially
infer recently accessed L1 data of a previous context (hypervisor
thread or other VM thread) on either logical processor of a processor
core.
Concurrent-context attack vector: a malicious VM can potentially
infer recently accessed L1 data of a concurrently executing context
(hypervisor thread or other VM thread) on the other logical processor
of the Hyper-Threading-enabled processor core.
Mitigation Summary
The Sequential-context attack vector is mitigated by a vSphere
update to the product versions listed in table below. This mitigation
is dependent on Intel microcode updates (provided in separate ESXi
patches for most Intel hardware platforms) also listed in the table
below. This mitigation is enabled by default and does not impose a
significant performance impact.
The Concurrent-context attack vector is mitigated through
enablement of a new feature known as the ESXi Side-Channel-Aware
Scheduler. This feature may impose a non-trivial performance impact
and is not enabled by default.
Column 5 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/ Mitigation/
Product Version on Severity Apply Patch Workaround
======= ======= ======= ========= ===================== ==========
VC 6.7 Any Important 6.7.0d None
VC 6.5 Any Important 6.5u2c None
VC 6.0 Any Important 6.0u3h None
VC 5.5 Any Important 5.5u3j None
ESXi 6.7 Any Important ESXi670-201808401-BG* None
ESXi670-201808402-BG** None
ESXi670-201808403-BG* None
ESXi 6.5 Any Important ESXi650-201808401-BG* None
ESXi650-201808402-BG** None
ESXi650-201808403-BG* None
ESXi 6.0 Any Important ESXi600-201808401-BG* None
ESXi600-201808402-BG** None
ESXi600-201808403-BG* None
ESXi 5.5 Any Important ESXi550-201808401-BG* None
ESXi550-201808402-BG** None
ESXi550-201808403-BG* None
WS 14.x Any Important 14.1.3* None
Fusion 10.x Any Important 10.1.3* None
*These patches DO NOT mitigate the Concurrent-context attack vector
previously described by default. For details on the three-phase
vSphere mitigation process please see KB55806 and for the mitigation
process for Workstation and Fusion please see KB57138.
**These patches include microcode updates required for mitigation of
the Sequential-context attack vector. This microcode may also be
obtained from your hardware OEM in the form of a BIOS or firmware
update. Details on microcode that has been provided by Intel
and packaged by VMware is enumerated in the patch KBs found in the
Solution section of this document. Solution
Please review the patch/release notes for your product and version
and verify the checksum of your downloaded file.
vCenter 6.7.0d
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html
vCenter 6.5u2c
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html
vCenter 6.0u3h
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html
vCenter 5.5u3j
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5
Documentation:
https://docs.vmware.com/en/VMware-vSphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html
ESXi 6.7
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi670-201808401-BG (esx-base): https://kb.vmware.com/kb/56537
ESXi670-201808402-BG (microcode): https://kb.vmware.com/kb/56538
ESXi670-201808403-BG (esx-ui):(https://kb.vmware.com/kb/56897
ESXi 6.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi650-201808401-BG (esx-base): https://kb.vmware.com/kb/56547
ESXi650-201808402-BG (microcode): https://kb.vmware.com/kb/56563
ESXi650-201808403-BG (esx-ui): https://kb.vmware.com/kb/56896
ESXi 6.0
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi600-201808401-BG (esx-base): https://kb.vmware.com/kb/56552
ESXi600-201808402-BG (microcode): https://kb.vmware.com/kb/56553
ESXi600-201808403-BG (esx-ui): https://kb.vmware.com/kb/56895
ESXi 5.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi550-201808401-BG (esx-base): https://kb.vmware.com/kb/56557
ESXi550-201808402-BG (microcode): https://kb.vmware.com/kb/56558
ESXi550-201808403-BG (esx-ui): https://kb.vmware.com/kb/56894
VMware Workstation Pro 14.1.3
Downloads: https://www.vmware.com/go/downloadworkstation
Documentation: https://docs.vmware.com/en/VMware-Workstation-Pro/index.html
VMware Workstation Player 14.1.3
Downloads: https://www.vmware.com/go/downloadplayer
Documentation: https://docs.vmware.com/en/VMware-Workstation-Player/index.html
VMware Fusion Pro / Fusion 10.1.3
Downloads: https://www.vmware.com/go/downloadfusion
Documentation: https://docs.vmware.com/en/VMware-Fusion/index.html
- Change log
2018-08-14: Initial security advisory in conjunction with vSphere,
Workstation, and Fusion updates and patches released on 2018-08-14. Contact
E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org
E-mail: security at vmware.com
PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories
https://www.vmware.com/security/advisories
VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog
https://blogs.vmware.com/security
https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:2395-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2395 Issue date: 2018-08-14 CVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646 CVE-2018-3693 CVE-2018-5390 CVE-2018-7566 CVE-2018-10675 ==================================================================== 1. Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
-
Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
-
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
-
kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
-
kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
-
kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.
Bug Fix(es):
-
The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1594915)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF) 1594915 - kernel-rt: update to the RHEL7.5.z batch#3 source tree 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
- Package List:
Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-7566 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW3M6LdzjgjWX9erEAQiNxA//Qo+SG7/R3Z3Md7e2rxTQ9InGZkQ0dJPy lmTtQHqPXRHrsqLAt4DR8IMYVnZsKm/T4nqETOz+/eYv300JiaCe6zKmHGXW2nac ZqrrJ86zQkG+4lbdxZkvSCJnS9xV3xm2UBJv6yFwoe7Ndhve73CwGF4/PYtrHA5z zuxPZnuTo2kpGu6VsgesIBajRmsev+qsy8X7kjlrwPVByarw4ClbBU54yI0VPW+H h1zKg0+V4YMjpCENj3fSlOH1nQOgiMSg4sFHDdMYy4SiW422S0S1oMtnFBZOGc5G +TFVTfkkAtGXSppJxGU7+FR8X0Fg0GLWzw9BaRxg5zndV7xutfOZhbRmtbbs+aYF IhUGBiQ+x1m+jTJk7RFkMlAG7U/EYIF9+WOQHt+/a6HeiOGcROqq01l7PdkSkcJk CT3fi/wATGh1AsiLU1707TPCDxT0GoTmbXTve17H9FMWlK+kcEyUickQx5V+R7W/ vOq5d6Cr1ko78o3Pmfrf/fSsy6kcum5VpKTP9JupHxEmQoJfuGGQIm7p2g3o8RDH AamXhxhS1Dfr5RBCXEncANaZCNRaf+D5hFz8dfMmTdAok122F4IN0adiW7XPhtS8 I218KeBjVdlhh7WLdkSIHIqh271H6/pHCERi45amT6CGEl9wQQgmuy29kQSvqNTM tYsRJkrtY8A=DXw+ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.3) - ppc64, ppc64le, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Bug Fix(es):
-
Due to a bug in a CPU's speculative execution engine, the CPU could previously leak data from other processes on the system, including passwords, encryption keys, or other sensitive information. With this update, the kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Expoline for IBM z Systems. As a result, data leak no longer occurs under the described circumstances. (BZ#1577761)
-
Corrected: 2018-08-14 17:51:12 UTC (stable/11, 11.1-STABLE) 2018-08-15 02:30:11 UTC (releng/11.2, 11.2-RELEASE-p2) 2018-08-15 02:30:11 UTC (releng/11.1, 11.1-RELEASE-p13) CVE Name: CVE-2018-3620, CVE-2018-3646
Special Note: Speculative execution vulnerability mitigation remains a work in progress. This advisory addresses the issue in FreeBSD 11.1 and later.
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
When a program accesses data in memory via a logical address it is translated to a physical address in RAM by the CPU. Accessing an unmapped logical address results in what is known as a terminal fault.
II. The CPU may speculatively access the level 1 data cache (L1D). Data which would otherwise be protected may then be determined by using side channel methods.
This issue affects bhyve on FreeBSD/amd64 systems.
III. Impact
An attacker executing user code, or kernel code inside of a virtual machine, may be able to read secret data from the kernel or from another virtual machine.
IV. Workaround
No workaround is available.
V. Solution
Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot.
Perform one of the following:
1) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
shutdown -r +30 "Rebooting for security update"
2) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.2]
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch.asc
gpg --verify l1tf-11.2.patch.asc
[FreeBSD 11.1]
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch.asc
gpg --verify l1tf-11.1.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in
VI. Correction details
CVE-2018-3620 (L1 Terminal Fault-OS)
FreeBSD reserves the the memory page at physical address 0, so it will not contain secret data. FreeBSD zeros the paging data structures for unmapped addresses, so that speculatively executed L1 Terminal Faults will access only the reserved, unused page.
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r337794 releng/11.1/ r337828 releng/11.2/ r337828
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII.
Note that due to a client issue, this livepatch may report that it failed to load. You can verify that the patch has successfully loaded by looking in /sys/kernel/livepatch for a directory starting with the name "lkp_Ubuntu," followed by your kernel version, and ending with the version number, "44." The next client update should correct this problem. (CVE-2018-3620)
It was discovered that the paravirtualization implementation in the Linux kernel did not properly handle some indirect calls, reducing the effectiveness of Spectre v2 mitigations for paravirtual guests. (CVE-2018-15572)
Jann Horn discovered that the vmacache subsystem did not properly handle sequence number overflows, leading to a use-after-free vulnerability. (CVE-2018-17182)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-133.159 | 44.1 | generic, lowlatency | | 4.4.0-133.159~14.04.1 | 44.1 | lowlatency, generic | | 4.4.0-134.160 | 44.1 | generic, lowlatency | | 4.4.0-134.160~14.04.1 | 44.1 | lowlatency, generic | | 4.4.0-135.161~14.04.1 | 44.1 | lowlatency, generic | | 4.15.0-32.35 | 44.1 | lowlatency, generic | | 4.15.0-32.35~16.04.1 | 44.1 | generic, lowlatency | | 4.15.0-33.36 | 44.1 | lowlatency, generic | | 4.15.0-33.36~16.04.1 | 44.1 | lowlatency, generic | | 4.15.0-34.37 | 44.1 | generic, lowlatency | | 4.15.0-34.37~16.04.1 | 44.2 | lowlatency, generic |
References: CVE-2018-3620, CVE-2018-15594, CVE-2018-3646, CVE-2018-6555, CVE-2018-14633, CVE-2018-15572, CVE-2018-17182
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . ========================================================================== Ubuntu Security Notice USN-3742-3 August 21, 2018
linux-lts-trusty regressions
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
USN-3742-2 introduced regressions in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM.
Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM
Details:
USN-3742-2 introduced mitigations in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting. This update fixes the problems.
We apologize for the inconvenience. A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3620)
Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A remote attacker could use this to cause a denial of service. (CVE-2018-5390)
Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 ESM: linux-image-3.13.0-156-generic 3.13.0-156.206~precise1 linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.156.146 linux-image-generic-lts-trusty 3.13.0.156.146
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Relevant releases/architectures:
RHEL 7-based RHEV-H ELS - noarch RHEV Hypervisor for RHEL-6 ELS - noarch
- The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0957", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4980hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4422e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350h" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5650u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "*" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4400e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4410e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402ec" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "2.0" }, { "model": "proliant dl560 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "5.2" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "proliant ml350e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710p server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170h g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl260a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml330 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x990" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "cloudline cl5800 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18030" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.6" }, { "model": "proliant ml150 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "proliant xl170r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant sl160z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl560 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "proliant xl190r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.3" }, { "model": "proliant xl750f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "20000" }, { "model": "xeon processor scalable family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "cloudline cl2100 g3 807s 12g 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor d-2100", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "proliant sl170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710 server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "proliant dl180 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.2" }, { "model": "proliant dl360p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v20" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.3" }, { "model": "proliant bl280c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.3" }, { "model": "proliant ml370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.1" }, { "model": "proliant bl460c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.6" }, { "model": "proliant bl460c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant thin micro tm200 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl620c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl4100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.5" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.7" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant ml350 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6" }, { "model": "proliant dl120 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.3" }, { "model": "skynas", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "proliant dl160 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x2990" }, { "model": "proliant xl250a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.0" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "647" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.4" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "17090" }, { "model": "c880 m5 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "proliant ws460c gen9 workstation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.5" }, { "model": "proliant dl120 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl685c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7." }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.4" }, { "model": "2nd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.1" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "cloudline cl5200 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "56000" }, { "model": "proliant ml110 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant bl490c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "proliant dl385 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "36000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.0" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.11" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "55000" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.2" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl580 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.5" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl160 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml150 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "c880 m4 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "apollo gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "42000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.3" }, { "model": "proliant dl580 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "3rd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.3" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.2" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "cloudline cl2200 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.8" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2016" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3000" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity superdome with bl920s gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.7" }, { "model": "cloudline cl2100 g3 806r 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.0" }, { "model": "operating system", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant dl980 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "proliant sl210t gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10000" }, { "model": "cloudline cl2100 g3 407s 12g 4lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.2" }, { "model": "core i3 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.5" }, { "model": "superdome flex server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "proliant ml110 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.2" }, { "model": "proliant dl580 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1" }, { "model": "proliant ml30 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for ibm system z", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity mc990 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "proliant ml110 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.10" }, { "model": "proliant bl490c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl360 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710x server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "proliant ml350 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "integrity superdome with bl920s gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "proliant xl270d gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl660c gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl190r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.4" }, { "model": "proliant bl680c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.6.1" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "proliant sl160s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170e g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl460c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant dl380 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "system management mode", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "75000" }, { "model": "xenserver ltsr cu1", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "cloudline cl5200 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.1" }, { "model": "proliant dl360 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "rhev hypervisor for rhel-6", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "proliant dl360 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.4" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.1" }, { "model": "proliant dl360 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v50" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6" }, { "model": "proliant sl2x170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "management agent for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "proliant dl360e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i7 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.1" }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.0" }, { "model": "proliant bl2x220c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "cloudline cl2200 g3 1211r lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.9" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.2" }, { "model": "proliant ml350p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.4" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.0" }, { "model": "proliant bl460c gen10 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml110 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl420c gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.4" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.4" }, { "model": "proliant ml350 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant microserver gen8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl580 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "xeon processor d-1500", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "30000" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "proliant sl170s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "ucs e-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v60" }, { "model": "proliant bl660c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "300h", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i5 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl560 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.3" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows rt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.0" }, { "model": "proliant xl270d gen9 accelerator tray 2u configure-to-order serv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.1" }, { "model": "proliant sl390s g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl230a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl730f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant bl460c gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl60 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6.3" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "34000" }, { "model": "proliant dl120 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.1" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "software guard extensions", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "synergy gen9 special compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "proliant bl2x220c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl740f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 807s sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "80" }, { "model": "proliant xl230k gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "cloudline cl2200 g3 12g 1211r 12lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.1" }, { "model": "enterprise linux for power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "97" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "cloudline cl3150 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.2" }, { "model": "proliant xl170r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core m processor family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.2" }, { "model": "proliant dl120 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "300rl", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 407s lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "40" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.6" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "65000" }, { "model": "proliant dl80 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl160 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl465c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "BID", "id": "105080" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3646" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" } ], "trust": 0.5 }, "cve": "CVE-2018-3646", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133677", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2018-3646", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3646", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133677", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3646", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc. \n\nIssue date: 2018-08-14\n\nUpdated on: 2018-08-14 (Initial Advisory)\n\nCVE number: CVE-2018-3646\n\n\n\n1. Summary\n\n\n\n VMware vSphere, Workstation, and Fusion updates enable Hypervisor-\n\n Specific Mitigations for L1 Terminal Fault - VMM vulnerability. \n\n\n\n The mitigations in this advisory are categorized as Hypervisor-\n\n Specific Mitigations described by VMware Knowledge Base article\n\n 55636. Relevant Products\n\n\n\n VMware vCenter Server (VC)\n\n VMware vSphere ESXi (ESXi)\n\n VMware Workstation Pro / Player (WS)\n\n VMware Fusion Pro / Fusion (Fusion)\n\n\n\n3. Problem Description\n\n\n\n vCenter Server, ESXi, Workstation, and Fusion updates include\n\n Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM. This\n\n issue may allow a malicious VM running on a given CPU core to\n\n effectively read the hypervisoras or another VMas privileged\n\n information that resides sequentially or concurrently in the same\n\n coreas L1 Data cache. \n\n\n\n CVE-2018-3646 has two currently known attack vectors which will be\n\n referred to as \"Sequential-Context\" and \"Concurrent-Context.\"\n\n\n\n Attack Vector Summary\n\n\n\n Sequential-context attack vector: a malicious VM can potentially\n\n infer recently accessed L1 data of a previous context (hypervisor\n\n thread or other VM thread) on either logical processor of a processor\n\n core. \n\n\n\n Concurrent-context attack vector: a malicious VM can potentially\n\n infer recently accessed L1 data of a concurrently executing context\n\n (hypervisor thread or other VM thread) on the other logical processor\n\n of the Hyper-Threading-enabled processor core. \n\n\n\n Mitigation Summary\n\n\n\n The Sequential-context attack vector is mitigated by a vSphere\n\n update to the product versions listed in table below. This mitigation\n\n is dependent on Intel microcode updates (provided in separate ESXi\n\n patches for most Intel hardware platforms) also listed in the table\n\n below. This mitigation is enabled by default and does not impose a\n\n significant performance impact. \n\n\n\n The Concurrent-context attack vector is mitigated through\n\n enablement of a new feature known as the ESXi Side-Channel-Aware\n\n Scheduler. This feature may impose a non-trivial performance impact\n\n and is not enabled by default. \n\n\n\n Column 5 of the following table lists the action required to\n\n remediate the vulnerability in each release, if a solution is\n\n available. \n\n\n\n VMware Product Running Replace with/ Mitigation/\n\n Product Version on Severity Apply Patch Workaround\n\n ======= ======= ======= ========= ===================== ==========\n\n VC 6.7 Any Important 6.7.0d None\n\n VC 6.5 Any Important 6.5u2c None\n\n VC 6.0 Any Important 6.0u3h None\n\n VC 5.5 Any Important 5.5u3j None\n\n\n\n ESXi 6.7 Any Important ESXi670-201808401-BG* None\n\n ESXi670-201808402-BG** None\n\n ESXi670-201808403-BG* None\n\n\n\n ESXi 6.5 Any Important ESXi650-201808401-BG* None\n\n ESXi650-201808402-BG** None\n\n ESXi650-201808403-BG* None\n\n\n\n ESXi 6.0 Any Important ESXi600-201808401-BG* None\n\n ESXi600-201808402-BG** None\n\n ESXi600-201808403-BG* None\n\n\n\n ESXi 5.5 Any Important ESXi550-201808401-BG* None\n\n ESXi550-201808402-BG** None\n\n ESXi550-201808403-BG* None\n\n\n\n WS 14.x Any Important 14.1.3* None\n\n\n\n Fusion 10.x Any Important 10.1.3* None\n\n\n\n *These patches DO NOT mitigate the Concurrent-context attack vector\n\n previously described by default. For details on the three-phase\n\n vSphere mitigation process please see KB55806 and for the mitigation\n\n process for Workstation and Fusion please see KB57138. \n\n\n\n **These patches include microcode updates required for mitigation of\n\n the Sequential-context attack vector. This microcode may also be\n\n obtained from your hardware OEM in the form of a BIOS or firmware\n\n update. Details on microcode that has been provided by Intel\n\n and packaged by VMware is enumerated in the patch KBs found in the\n\n Solution section of this document. Solution\n\n\n\n Please review the patch/release notes for your product and version\n\n and verify the checksum of your downloaded file. \n\n\n\n vCenter 6.7.0d\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html\n\n\n\n vCenter 6.5u2c\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html\n\n\n\n vCenter 6.0u3h\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html\n\n\n\n vCenter 5.5u3j\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html\n\n\n\n ESXi 6.7\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi670-201808401-BG (esx-base): https://kb.vmware.com/kb/56537\n\n ESXi670-201808402-BG (microcode): https://kb.vmware.com/kb/56538\n\n ESXi670-201808403-BG (esx-ui):(https://kb.vmware.com/kb/56897\n\n\n\n ESXi 6.5\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi650-201808401-BG (esx-base): https://kb.vmware.com/kb/56547\n\n ESXi650-201808402-BG (microcode): https://kb.vmware.com/kb/56563\n\n ESXi650-201808403-BG (esx-ui): https://kb.vmware.com/kb/56896\n\n\n\n ESXi 6.0\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi600-201808401-BG (esx-base): https://kb.vmware.com/kb/56552\n\n ESXi600-201808402-BG (microcode): https://kb.vmware.com/kb/56553\n\n ESXi600-201808403-BG (esx-ui): https://kb.vmware.com/kb/56895\n\n\n\n ESXi 5.5\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi550-201808401-BG (esx-base): https://kb.vmware.com/kb/56557\n\n ESXi550-201808402-BG (microcode): https://kb.vmware.com/kb/56558\n\n ESXi550-201808403-BG (esx-ui): https://kb.vmware.com/kb/56894\n\n\n\n VMware Workstation Pro 14.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadworkstation\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Workstation-Pro/index.html\n\n\n\n VMware Workstation Player 14.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadplayer\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Workstation-Player/index.html\n\n\n\n VMware Fusion Pro / Fusion 10.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadfusion\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Fusion/index.html\n\n\n\n5. Change log\n\n\n\n 2018-08-14: Initial security advisory in conjunction with vSphere,\n\n Workstation, and Fusion updates and patches released on 2018-08-14. Contact\n\n\n\n E-mail list for product security notifications and announcements:\n\n https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n\n\n This Security Advisory is posted to the following lists:\n\n\n\n security-announce@lists.vmware.com\n\n bugtraq@securityfocus.com\n\n fulldisclosure@seclists.org\n\n\n\n E-mail: security at vmware.com\n\n PGP key at: https://kb.vmware.com/kb/1055\n\n\n\n VMware Security Advisories\n\n https://www.vmware.com/security/advisories\n\n\n\n VMware Security Response Policy\n\n https://www.vmware.com/support/policies/security_response.html\n\n\n\n VMware Lifecycle Support Phases\n\n https://www.vmware.com/support/policies/lifecycle.html\n\n\n\n VMware Security \u0026 Compliance Blog\n\n https://blogs.vmware.com/security\n\n\n\n Twitter\n\n https://twitter.com/VMwareSRC\n\n\n\n Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel-rt security and bug fix update\nAdvisory ID: RHSA-2018:2395-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2395\nIssue date: 2018-08-14\nCVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646\n CVE-2018-3693 CVE-2018-5390 CVE-2018-7566\n CVE-2018-10675\n====================================================================\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. (CVE-2018-3620,\nCVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions past bounds\ncheck. The flaw relies on the presence of a precisely-defined instruction\nsequence in the privileged code and the fact that memory writes occur to an\naddress which depends on the untrusted value. Such writes cause an update\ninto the microprocessor\u0027s data cache even for speculatively executed\ninstructions that never actually commit (retire). As a result, an\nunprivileged attacker could use this flaw to influence speculative\nexecution and/or read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled\nspecially crafted TCP packets. A remote attacker could use this flaw to\ntrigger time and calculation expensive calls to tcp_collapse_ofo_queue()\nand tcp_prune_ofo_queue() functions by sending specially modified packets\nwithin ongoing TCP sessions which could lead to a CPU saturation and hence\na denial of service on the system. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. \n(CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access\n(CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting\nCVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl\nWaldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and\nJuha-Matti Tilli (Aalto University, Department of Communications and\nNetworking and Nokia Bell Labs) for reporting CVE-2018-5390. \n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source\ntree, which provides a number of bug fixes over the previous version. \n(BZ#1594915)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)\n1594915 - kernel-rt: update to the RHEL7.5.z batch#3 source tree\n1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)\n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Realtime (v. 7):\n\nSource:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2018-3620\nhttps://access.redhat.com/security/cve/CVE-2018-3646\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-5390\nhttps://access.redhat.com/security/cve/CVE-2018-7566\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/L1TF\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ntYsRJkrtY8A=DXw+\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.3) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nBug Fix(es):\n\n* Due to a bug in a CPU\u0027s speculative execution engine, the CPU could\npreviously leak data from other processes on the system, including\npasswords, encryption keys, or other sensitive information. With this\nupdate, the kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Expoline for IBM\nz Systems. As a result, data leak no longer occurs under the described\ncircumstances. (BZ#1577761)\n\n4. \nCorrected: 2018-08-14 17:51:12 UTC (stable/11, 11.1-STABLE)\n 2018-08-15 02:30:11 UTC (releng/11.2, 11.2-RELEASE-p2)\n 2018-08-15 02:30:11 UTC (releng/11.1, 11.1-RELEASE-p13)\nCVE Name: CVE-2018-3620, CVE-2018-3646\n\nSpecial Note: Speculative execution vulnerability mitigation remains a work\n in progress. This advisory addresses the issue in FreeBSD\n 11.1 and later. \n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. Background\n\nWhen a program accesses data in memory via a logical address it is translated\nto a physical address in RAM by the CPU. Accessing an unmapped logical\naddress results in what is known as a terminal fault. \n\nII. The CPU may speculatively access the level 1 data cache (L1D). Data\nwhich would otherwise be protected may then be determined by using side\nchannel methods. \n\nThis issue affects bhyve on FreeBSD/amd64 systems. \n\nIII. Impact\n\nAn attacker executing user code, or kernel code inside of a virtual machine,\nmay be able to read secret data from the kernel or from another virtual\nmachine. \n\nIV. Workaround\n\nNo workaround is available. \n\nV. Solution\n\nUpgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date,\nand reboot. \n\nPerform one of the following:\n\n1) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n# shutdown -r +30 \"Rebooting for security update\"\n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.2]\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch.asc\n# gpg --verify l1tf-11.2.patch.asc\n\n[FreeBSD 11.1]\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch.asc\n# gpg --verify l1tf-11.1.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:https://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nCVE-2018-3620 (L1 Terminal Fault-OS)\n- ------------------------------------\nFreeBSD reserves the the memory page at physical address 0, so it will not\ncontain secret data. FreeBSD zeros the paging data structures for unmapped\naddresses, so that speculatively executed L1 Terminal Faults will access only\nthe reserved, unused page. \n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r337794\nreleng/11.1/ r337828\nreleng/11.2/ r337828\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. \n\nNote that due to a client issue, this livepatch may report that it failed to\nload. You can verify that the patch has successfully loaded by looking in \n/sys/kernel/livepatch for a directory starting with the name \"lkp_Ubuntu,\"\nfollowed by your kernel version, and ending with the version number, \"44.\"\nThe next client update should correct this problem. (CVE-2018-3620)\n\nIt was discovered that the paravirtualization implementation in the Linux\nkernel did not properly handle some indirect calls, reducing the\neffectiveness of Spectre v2 mitigations for paravirtual guests. (CVE-2018-15572)\n\nJann Horn discovered that the vmacache subsystem did not properly handle\nsequence number overflows, leading to a use-after-free vulnerability. (CVE-2018-17182)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-133.159 | 44.1 | generic, lowlatency |\n| 4.4.0-133.159~14.04.1 | 44.1 | lowlatency, generic |\n| 4.4.0-134.160 | 44.1 | generic, lowlatency |\n| 4.4.0-134.160~14.04.1 | 44.1 | lowlatency, generic |\n| 4.4.0-135.161~14.04.1 | 44.1 | lowlatency, generic |\n| 4.15.0-32.35 | 44.1 | lowlatency, generic |\n| 4.15.0-32.35~16.04.1 | 44.1 | generic, lowlatency |\n| 4.15.0-33.36 | 44.1 | lowlatency, generic |\n| 4.15.0-33.36~16.04.1 | 44.1 | lowlatency, generic |\n| 4.15.0-34.37 | 44.1 | generic, lowlatency |\n| 4.15.0-34.37~16.04.1 | 44.2 | lowlatency, generic |\n\nReferences:\n CVE-2018-3620, CVE-2018-15594, CVE-2018-3646, CVE-2018-6555, \n CVE-2018-14633, CVE-2018-15572, CVE-2018-17182\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. ==========================================================================\nUbuntu Security Notice USN-3742-3\nAugust 21, 2018\n\nlinux-lts-trusty regressions\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nUSN-3742-2 introduced regressions in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM. \n\nSoftware Description:\n- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM\n\nDetails:\n\nUSN-3742-2 introduced mitigations in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF)\nvulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the\nupdate introduced regressions that caused kernel panics when booting\nin some environments as well as preventing Java applications from\nstarting. This update fixes the problems. \n\nWe apologize for the inconvenience. A local\n attacker in a guest virtual machine could use this to expose sensitive\n information (memory from other guests or the host OS). (CVE-2018-3620)\n\n Andrey Konovalov discovered an out-of-bounds read in the POSIX\n timers subsystem in the Linux kernel. A remote attacker could use this to cause a\n denial of service. (CVE-2018-5390)\n\n Juha-Matti Tilli discovered that the IP implementation in the Linux kernel\n performed algorithmically expensive operations in some situations when\n handling incoming packet fragments. A remote attacker could use this to\n cause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n linux-image-3.13.0-156-generic 3.13.0-156.206~precise1\n linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1\n linux-image-generic-lpae-lts-trusty 3.13.0.156.146\n linux-image-generic-lts-trusty 3.13.0.156.146\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Relevant releases/architectures:\n\nRHEL 7-based RHEV-H ELS - noarch\nRHEV Hypervisor for RHEL-6 ELS - noarch\n\n3. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor", "sources": [ { "db": "NVD", "id": "CVE-2018-3646" }, { "db": "CERT/CC", "id": "VU#982149" }, { "db": "BID", "id": "105080" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3646", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#982149", "trust": 2.3 }, { "db": "BID", "id": "105080", "trust": 1.5 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-254686", "trust": 1.2 }, { "db": "SECTRACK", "id": "1041451", "trust": 1.2 }, { "db": "SECTRACK", "id": "1042004", "trust": 1.2 }, { "db": "LENOVO", "id": "LEN-24163", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "148991", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148896", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-133677", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-3646", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148907", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148914", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148901", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149718", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149024", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150376", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148946", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "id": "VAR-201808-0957", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-133677" } ], "trust": 0.8537261363636364 }, "last_update_date": "2024-07-23T22:05:21.889000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/08/15/foreshadow_sgx_software_attestations_collateral_damage/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/08/14/intel_l1_terminal_fault_bugs/" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182387 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182388 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182389 - security advisory" }, { "title": "Red Hat: Important: rhev-hypervisor7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182404 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182391 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182603 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182602 - security advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182402 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182392 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182396 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182393 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182403 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182394 - security advisory" }, { "title": "Debian Security Advisories: DSA-4274-1 xen -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2129055bb51ebf11b86d56acef7f5da1" }, { "title": "Debian Security Advisories: DSA-4279-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=dac4eea76febd76490afc049b9aa11cb" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182384 - security advisory" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3823-1" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182395 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-3646" }, { "title": "Red Hat: CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-3646" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182390 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-1" }, { "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-2" }, { "title": "Ubuntu Security Notice: intel-microcode vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3756-1" }, { "title": "Ubuntu Security Notice: linux regressions", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-3" }, { "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-2" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-1" }, { "title": "Amazon Linux AMI: ALAS-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2018-1058" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-2" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-1" }, { "title": "Ubuntu Security Notice: linux-lts-trusty regressions", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-3" }, { "title": "Amazon Linux 2: ALAS2-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1058" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=831545c255e00dbde24c93b2cf2135d6" }, { "title": "IBM: IBM Security Bulletin: Multiple Foreshadow Spectre Variant vulnerabilities affect IBM OS Image for Red Hat Linux Systems in IBM PureApplication System (CVE-2018-3615 CVE-2018-3620 CVE-2018-3646)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f295531b3aa99d37dbc53693639947d9" }, { "title": "HP: HPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03590" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=ba953f0879f87a755234bc0818c99c6d" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=deca5f6210b098f58ce384c28747b82c" }, { "title": "Huawei Security Advisories: Security Advisory - CPU Side Channel Vulnerability \"L1TF\"", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=28eb43a14c12e8c070afa60d55f86b55" }, { "title": "Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180814-cpusidechannel" }, { "title": "Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=459877525c31ac6029f4be4a6ea97e17" }, { "title": "Citrix Security Bulletins: XenServer Multiple Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=89d06253986d1cdae0f8d9ffbff97d18" }, { "title": "IBM: Potential Impact on Processors in the POWER Family", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cf9e1e42799edbda36ec7415288ad7f0" }, { "title": "IBM: IBM Security Bulletin: IBM Security Guardium is affected by Red Hat kernel vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=75b9d198a73a91d81765c8b428423224" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=621cdbb127d953e0d9d06eff7dd10106" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b" }, { "title": "Palo Alto Networks Security Advisory: PAN-SA-2018-0011 Information about L1 Terminal Fault findings", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=74b853f8cd89b12964ff841924244a71" }, { "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-18-002" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d" }, { "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=55ea315dfb69fce8383762ac64250315" }, { "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61" }, { "title": "vmware-esxi-67", "trust": 0.1, "url": "https://github.com/casagency/vmware-esxi-67 " }, { "title": "711552870_s", "trust": 0.1, "url": "https://github.com/qwhqfmmx/711552870_s " }, { "title": "", "trust": 0.1, "url": "https://github.com/teusink/home-security-by-os-hardening " }, { "title": "Network_research_report", "trust": 0.1, "url": "https://github.com/dongminkim0220/network_research_report " }, { "title": "Home-Security-by-W10-Hardening", "trust": 0.1, "url": "https://github.com/teusink/home-security-by-w10-hardening " }, { "title": "l1tf-poc", "trust": 0.1, "url": "https://github.com/gregvish/l1tf-poc " }, { "title": "arch_linux_installation_guide", "trust": 0.1, "url": "https://github.com/kyberdrb/arch_linux_installation_guide " }, { "title": "711552870_s", "trust": 0.1, "url": "https://github.com/yoobao55/711552870_s " }, { "title": "l1tf-demo", "trust": 0.1, "url": "https://github.com/blitz/l1tf-demo " }, { "title": "lx-port-data", "trust": 0.1, "url": "https://github.com/omniosorg/lx-port-data " }, { "title": "win10-regtweak", "trust": 0.1, "url": "https://github.com/interlunar/win10-regtweak " }, { "title": "cpu-report", "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report " }, { "title": "specter---meltdown--checker", "trust": 0.1, "url": "https://github.com/vurtne/specter---meltdown--checker " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/github-3rr0r/teapot " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/mashiro1995/teapot " }, { "title": "", "trust": 0.1, "url": "https://github.com/kali973/spectre-meltdown-checker " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "cSpeculationControlFixes", "trust": 0.1, "url": "https://github.com/poshsecurity/cspeculationcontrolfixes " }, { "title": "", "trust": 0.1, "url": "https://github.com/es0j/hyperbleed " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/linux-tools " }, { "title": "spectre-meltdown", "trust": 0.1, "url": "https://github.com/edsonjt81/spectre-meltdown " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra25/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/kin-cho/my-spectre-meltdown-checker " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance " }, { "title": "Firmware-Security", "trust": 0.1, "url": "https://github.com/virusbeee/firmware-security " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/researchers-disclose-new-foreshadow-l1tf-vulnerabilities-affecting-intel-cpus/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3646" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133677" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "trust": 2.0, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "trust": 2.0, "url": "https://foreshadowattack.eu/" }, { "trust": 1.6, "url": "https://www.kb.cert.org/vuls/id/982149" }, { "trust": 1.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180814-cpusidechannel" }, { "trust": 1.5, "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "trust": 1.5, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180018" }, { "trust": 1.4, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03874en_us" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2387" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2388" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2395" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2404" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/105080" }, { "trust": 1.2, "url": "http://support.lenovo.com/us/en/solutions/len-24163" }, { "trust": 1.2, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "trust": 1.2, "url": "http://www.vmware.com/security/advisories/vmsa-2018-0020.html" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.2, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.2, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0010" }, { "trust": 1.2, "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "trust": 1.2, "url": "https://support.f5.com/csp/article/k31300402" }, { "trust": 1.2, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 1.2, "url": "https://www.synology.com/support/security/synology_sa_18_45" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4274" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4279" }, { "trust": 1.2, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:09.l1tf.asc" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201810-06" }, { "trust": 1.2, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.2, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2384" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2389" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2390" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2391" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2392" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2393" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2394" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2396" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2402" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2403" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2602" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2603" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1041451" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1042004" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3740-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3740-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3741-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3741-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3742-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3742-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3756-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3823-1/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620" }, { "trust": 0.8, "url": "https://www.usenix.org/conference/usenixsecurity18/presentation/bulck" }, { "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html" }, { "trust": 0.8, "url": "https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-3620" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-3646" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390" }, { "trust": 0.4, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.html" }, { "trust": 0.3, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_45" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0020.html" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0021.html" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.txt" }, { "trust": 0.3, "url": "https://support.citrix.com/article/ctx236548" }, { "trust": 0.3, "url": "https://access.redhat.com/security/vulnerabilities/l1tf" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://usn.ubuntu.com/usn/usn-3741-1" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03874en_us" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/casagency/vmware-esxi-67" }, { "trust": 0.1, "url": "https://github.com/teusink/home-security-by-w10-hardening" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-fusion/index.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/57138" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadfusion" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56895" }, { "trust": 0.1, "url": "https://twitter.com/vmwaresrc" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-workstation-player/index.html" }, { "trust": 0.1, "url": "https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://blogs.vmware.com/security" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/55806" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56537" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56552" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56896" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-workstation-pro/index.html" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56547" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/55636" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56558" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56897" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadplayer" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56538" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56557" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56894" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56563" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56553" }, { "trust": 0.1, "url": "https://my.vmware.com/group/vmware/patch" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/lifecycle.html" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadworkstation" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3646" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-3693" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13215" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-5390" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37" }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.1.patch" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.2.patch" }, { "trust": 0.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:09.l1tf.asc\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.2.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.1.patch.asc" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3620\u003e" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3646\u003e" }, { "trust": 0.1, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault\u003e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14633" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15594" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17182" }, { "trust": 0.1, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-3" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3741-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3823-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-156.206" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127," }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3741-3" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-15T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2018-08-14T00:00:00", "db": "VULHUB", "id": "VHN-133677" }, { "date": "2018-08-14T00:00:00", "db": "VULMON", "id": "CVE-2018-3646" }, { "date": "2018-08-14T00:00:00", "db": "BID", "id": "105080" }, { "date": "2018-08-15T04:36:40", "db": "PACKETSTORM", "id": "148896" }, { "date": "2018-08-15T04:40:44", "db": "PACKETSTORM", "id": "148907" }, { "date": "2018-08-15T04:42:46", "db": "PACKETSTORM", "id": "148914" }, { "date": "2018-08-15T04:37:56", "db": "PACKETSTORM", "id": "148901" }, { "date": "2018-08-15T17:09:03", "db": "PACKETSTORM", "id": "148936" }, { "date": "2018-10-08T23:55:14", "db": "PACKETSTORM", "id": "149718" }, { "date": "2018-08-21T20:20:00", "db": "PACKETSTORM", "id": "149024" }, { "date": "2018-08-15T04:42:57", "db": "PACKETSTORM", "id": "148916" }, { "date": "2018-11-15T18:15:34", "db": "PACKETSTORM", "id": "150376" }, { "date": "2018-08-18T20:21:00", "db": "PACKETSTORM", "id": "148991" }, { "date": "2018-08-15T17:17:34", "db": "PACKETSTORM", "id": "148946" }, { "date": "2018-08-14T19:29:00.920000", "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-10T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133677" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2018-3646" }, { "date": "2019-01-24T11:00:00", "db": "BID", "id": "105080" }, { "date": "2023-11-07T02:58:08.630000", "db": "NVD", "id": "CVE-2018-3646" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)", "sources": [ { "db": "CERT/CC", "id": "VU#982149" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "105080" } ], "trust": 0.3 } }
var-201404-0592
Vulnerability from variot
The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. OpenSSL of heartbeat An information disclosure vulnerability exists in the implementation of the extension. TLS And DTLS In communication OpenSSL The memory contents of the process executing this code may be leaked to the communication partner.An important information such as a private key may be obtained by a remote third party. LibYAML is prone to a remote heap-based buffer-overflow vulnerability because it fails to properly sanitize user-supplied input. Successful exploits allow remote attackers to execute arbitrary code in the context of the vulnerable application. Failed exploit attempts likely result in denial-of-service conditions. Versions prior to LibYAML 0.1.6 are vulnerable. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04267749
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04267749 Version: 3
HPSBMU03024 rev.3 - HP Insight Control Server Deployment on Linux and Windows running OpenSSL with System Management Homepage and Systems Insight Manager, Remote Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2014-04-30 Last Updated: 2014-06-06
Potential Security Impact: Remote disclosure of information
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY A potential security vulnerability has been identified with HP System Management Homepage (SMH) running on Linux and Windows and HP Systems Insight Manager (SIM), components of HP Insight Control server deployment.
Insight Control server deployment packages HP System Management Homepage (SMH) and HP Systems Insight Manager (SIM) and can deploy them through the below list of items. This bulletin will give you the information needed to update your HP Insight Control server deployment solution.
Install HP Management Agents for Windows x86/x64 Install HP Management Agents for RHEL 5 x64 Install HP Management Agents for RHEL 6 x64 Install HP Management Agents for SLES 10 x64 Install HP Management Agents for SLES 11 x64
References: CVE-2014-0160 (SSRT101538)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Insight Control server deployment v7.1.2, v7.2.0, v7.2.1, v7.2.2
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2014-0160 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided update v7.3.1 to HP Insight Control server deployment to resolve this vulnerability. HP has provided manual update steps if version upgrading is not possible.
Upgrade to HP Insight Control server deployment v7.3.1 (available at http://www.hp.com/go/insightupdates ) to remove the heartbleed vulnerability from Insight Control server deployment and its components.
Note: It is important to check your current running version of HP Insight Control server deployment, in order to follow the correct steps listed below.
If HP Insight Control server deployment cannot be upgraded to v7.3.1, then users of v7.1.2, v7.2.0, and v7.2.1 should take the following steps to remove this vulnerability. For HP Insight Control server deployment v7.2.2 users must upgrade to v7.3.1 to remove the vulnerability.
To address the vulnerability in an initial installation of HP Insight Control server deployment v7.1.2, v7.2.0, and v7.2.1, only follow steps 1 through Step 3 of the following procedure, before initiating an operating system deployment.
To address the vulnerability in a previous installation of HP Insight Control server deployment v7.1.2, v7.2.0, and v7.2.1 follow all steps in the following procedure.
Delete the smhamd64-.exe/smhx86-.exe" from Component Copy Location listed in the following table, row 1,2,3,4. Delete the affected hpsmh-7.*.rpm" from Component Copy Location listed in the following table, row 5. In sequence, perform the steps from left to right in the following table. First, download components from Download Link; Second, rename the component as suggested in Rename to. Third, copy the component to the location suggested in Component Copy Location. Table Row Number Download Link Rename to Component Copy Location
1 http://www.hp.com/swpublishing/MTX-d1488fd987894bc4ab3fe0ef52 smhx86-cp023242.exe \express\hpfeatures\hpagents-ws\components\Win2003
2 http://www.hp.com/swpublishing/MTX-4575754bbb614b58bf0ae1ac37 smhamd64-cp023243.exe \express\hpfeatures\hpagents-ws\components\Win2003
3 http://www.hp.com/swpublishing/MTX-37075daeead2433cb41b59ae76 smhamd64-cp023341.exe \express\hpfeatures\hpagents-ws\components\Win2008
4 http://www.hp.com/swpublishing/MTX-27e03b2f9cd24e77adc9dba94a smhx86-cp023340.exe \express\hpfeatures\hpagents-ws\components\Win2008
5 http://www.hp.com/swpublishing/MTX-bfd3c0fb11184796b9428ced37 Do not rename the downloaded component for this step. \express\hpfeatures\hpagents-sles11-x64\components \express\hpfeatures\hpagents-sles10-x64\components \express\hpfeatures\hpagents-rhel5-x64\components \express\hpfeatures\hpagents-rhel6-x64\components
Initiate Install HP Management Agents for SLES 11 x64 on targets running SLES11 x64. Initiate Install HP Management Agents for SLES 10 x64 on targets running SLES10 x64. Initiate Install HP Management Agents for RHEL 6 x64 on targets running RHEL 6 x64. Initiate Install HP Management Agents for RHEL 5 x64 on targets running RHEL 5 x64. Initiate Install HP Management Agents for Windows x86/x64 on targets running Windows. Refer to the System Management Homepage security bulletin HPSBMU02998 for steps to take after SMH is updated to a version that is not impacted by Heartbleed, such as changing SMH passwords, and revoking SMH certificates if imported into HP Systems Insight Manager (two-way trust feature).
If you have HP Systems Insight Manager versions v7.3 or v7.3.1 installed, refer to security bulletin HPSBMU03022
Related security bulletins:
For System Management Homepage please see Security bulletin HPSBMU02998 https ://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04 239372
For Systems Insight Manager please see Security bulletin HPSBMU03022 https:// h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04263 236
HISTORY Version:1 (rev.1) - 30 April 2014 Initial release Version:2 (rev.2) - 2 May 2014 Updated Resolution Table Row 3 and 4 link and name information Version:3 (rev.3) - 6 April 2014 Added option to upgrade to v7.3.1
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.13 (GNU/Linux)
iEYEARECAAYFAlOR3lEACgkQ4B86/C0qfVlZrgCdE3wSSfWQe3QkqfQiVW2yNdIt sYEAoIciZoT8/ObR6QkE8OXUt0aiwCtA =NR0f -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2014-04-22-4 AirPort Base Station Firmware Update 7.7.3
AirPort Base Station Firmware Update 7.7.3 is now available and addresses the following:
Available for: AirPort Extreme and AirPort Time Capsule base stations with 802.11ac Impact: An attacker in a privileged network position may obtain memory contents Description: An out-of-bounds read issue existed in the OpenSSL library when handling TLS heartbeat extension packets. An attacker in a privileged network position could obtain information from process memory. This issue was addressed through additional bounds checking. Only AirPort Extreme and AirPort Time Capsule base stations with 802.11ac are affected, and only if they have Back to My Mac or Send Diagnostics enabled. Other AirPort base stations are not impacted by this issue. CVE-ID CVE-2014-0160 : Riku, Antti, and Matti of Codenomicon and Neel Mehta of Google Security
Installation note for Firmware version 7.7.3
Firmware version 7.7.3 is installed on AirPort Extreme or AirPort Time Capsule base stations with 802.11ac using AirPort Utility for Mac or iOS.
Use AirPort Utility 6.3.1 or later on OS X, or AirPort Utility 1.3.1 or later on iOS to upgrade to Firmware version 7.7.3.
AirPort Utility for Mac is a free download from http://www.apple.com/support/downloads/ and AirPort Utility for iOS is a free download from the App Store. This bulletin will be revised when the software updates are released.
Until the software updates are available, HP recommends restricting administrative access to the MSA on a secure and isolated private management network. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Mandriva Linux Security Advisory MDVSA-2015:062 http://www.mandriva.com/en/support/security/
Package : openssl Date : March 27, 2015 Affected: Business Server 2.0
Problem Description:
Multiple vulnerabilities has been discovered and corrected in openssl:
Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows remote attackers to inject data across sessions or cause a denial of service (use-after-free and parsing error) via an SSL connection in a multithreaded environment (CVE-2010-5298).
The Montgomery ladder implementation in OpenSSL through 1.0.0l does not ensure that certain swap operations have a constant-time behavior, which makes it easier for local users to obtain ECDSA nonces via a FLUSH+RELOAD cache side-channel attack (CVE-2014-0076).
The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a buffer pointer during certain recursive calls, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via vectors that trigger an alert condition (CVE-2014-0198).
The dtls1_get_message_fragment function in d1_both.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote attackers to cause a denial of service (recursion and client crash) via a DTLS hello message in an invalid DTLS handshake (CVE-2014-0221).
The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when an anonymous ECDH cipher suite is used, allows remote attackers to cause a denial of service (NULL pointer dereference and client crash) by triggering a NULL certificate value (CVE-2014-3470).
Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted handshake message (CVE-2014-3513).
The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other products, uses nondeterministic CBC padding, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, aka the POODLE issue (CVE-2014-3566).
Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows remote attackers to cause a denial of service (memory consumption) via a crafted session ticket that triggers an integrity-check failure (CVE-2014-3567).
The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix (CVE-2014-3569).
The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c (CVE-2014-3570).
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c (CVE-2014-3571).
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message (CVE-2014-3572).
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c (CVE-2014-8275).
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the FREAK issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations (CVE-2015-0204).
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support (CVE-2015-0205).
Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection (CVE-2015-0206).
Use-after-free vulnerability in the d2i_ECPrivateKey function in crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed Elliptic Curve (EC) private-key file that is improperly handled during import (CVE-2015-0209).
The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly perform boolean-type comparisons, which allows remote attackers to cause a denial of service (invalid read operation and application crash) via a crafted X.509 certificate to an endpoint that uses the certificate-verification feature (CVE-2015-0286).
The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not reinitialize CHOICE and ADB data structures, which might allow attackers to cause a denial of service (invalid write operation and memory corruption) by leveraging an application that relies on ASN.1 structure reuse (CVE-2015-0287).
The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow attackers to cause a denial of service (NULL pointer dereference and application crash) via an invalid certificate key (CVE-2015-0288).
The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289).
The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (s2_lib.c assertion failure and daemon exit) via a crafted CLIENT-MASTER-KEY message (CVE-2015-0293).
The updated packages have been upgraded to the 1.0.1m version where these security flaws has been fixed.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293 http://openssl.org/news/secadv_20150108.txt http://openssl.org/news/secadv_20150319.txt
Updated Packages:
Mandriva Business Server 2/X86_64: 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS kz0ex6eI6hA6qSwklA2NoXY= =GYjX -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201404-07
http://security.gentoo.org/
Severity: Normal Title: OpenSSL: Information Disclosure Date: April 08, 2014 Bugs: #505278, #507074 ID: 201404-07
Synopsis
Multiple Information Disclosure vulnerabilities in OpenSSL allow remote attackers to obtain sensitive information via various vectors.
Background
OpenSSL is an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general purpose cryptography library. * The Montgomery ladder implementation of OpenSSL improperly handles swap operations (CVE-2014-0076).
Impact
A remote attacker could exploit these issues to disclose information, including private keys or other sensitive information, or perform side-channel attacks to obtain ECDSA nonces.
Workaround
Disabling the tls-heartbeat USE flag (enabled by default) provides a workaround for the CVE-2014-0160 issue.
Resolution
All OpenSSL users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/openssl-1.0.1g"
Note: All services using OpenSSL to provide TLS connections have to be restarted for the update to take effect. Utilities like app-admin/lib_users can aid in identifying programs using OpenSSL.
As private keys may have been compromised using the Heartbleed attack, it is recommended to regenerate them.
References
[ 1 ] CVE-2014-0076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076 [ 2 ] CVE-2014-0160 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160 [ 3 ] Heartbleed bug website http://heartbleed.com/
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201404-07.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 .
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/openssl-1.0.1g-i486-1_slack14.1.txz: Upgraded. This update fixes two security issues: A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley agl@chromium.org and Bodo Moeller bmoeller@acm.org for preparing the fix. Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076 ( Security fix ) patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.1.txz: Upgraded. +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1g-i486-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.0.txz
Updated packages for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1g-x86_64-1_slack14.0.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1g-x86_64-1_slack14.0.txz
Updated packages for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1g-i486-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.1.txz
Updated packages for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1g-x86_64-1_slack14.1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1g-x86_64-1_slack14.1.txz
Updated packages for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1g-i486-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1g-i486-1.txz
Updated packages for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1g-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1g-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 packages: 5467a62ebfbe9a9bfff64dcc4cfcdf7d openssl-1.0.1g-i486-1_slack14.0.txz bdadd9920f2ce6fe4a0a7bd0d96f99df openssl-solibs-1.0.1g-i486-1_slack14.0.txz
Slackware x86_64 14.0 packages: 11ede2992e2b5d15bd3ffc5807571350 openssl-1.0.1g-x86_64-1_slack14.0.txz 858ea6409aab45a67a880458ce48f923 openssl-solibs-1.0.1g-x86_64-1_slack14.0.txz
Slackware 14.1 packages: 8638083d9768ffcc4b7c597806ca634c openssl-1.0.1g-i486-1_slack14.1.txz 4d9dfe9db9e1f286ead72fc60971807b openssl-solibs-1.0.1g-i486-1_slack14.1.txz
Slackware x86_64 14.1 packages: d85f8f451f71dd606f3adb59e582322a openssl-1.0.1g-x86_64-1_slack14.1.txz 43ff4bbfe26f99e7a3b9145146d191a0 openssl-solibs-1.0.1g-x86_64-1_slack14.1.txz
Slackware -current packages: 265a66855320207d4a7567ac5ae9a747 a/openssl-solibs-1.0.1g-i486-1.txz bf07a4b17f1c78a4081e2cfb711b8748 n/openssl-1.0.1g-i486-1.txz
Slackware x86_64 -current packages: 27e5135d764bd87bdb784b288e416b22 a/openssl-solibs-1.0.1g-x86_64-1.txz 5ef747eed99ac34102b34d8d0eaed3a8 n/openssl-1.0.1g-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg openssl-1.0.1g-i486-1_slack14.1.txz openssl-solibs-1.0.1g-i486-1_slack14.1.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. There are no workarounds that mitigate these vulnerabilities. OpenSSL is a 3rd party product that is embedded with some of HP Software products. This bulletin objective is to notify HP Software customers about products affected by the Heartbleed vulnerability. This weakness potentially allows disclosure of information protected, under normal conditions, by the SSL/TLS protocol. The impacted products appear in the list below are vulnerable due to embedding OpenSSL standard release software.
References: CVE-2014-0160 (SSRT101499)
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Each bulletin will include a patch and/or mitigation guideline.
Note: OpenSSL is an external product embedded in HP products.
Bulletin Applicability:
This bulletin applies to each OpenSSL component that is embedded within the HP products listed in the security bulletin. The bulletin does not apply to any other 3rd party application (e.g. operating system, web server, or application server) that may be required to be installed by the customer according instructions in the product install guide.
To learn more about HP Software Incident Response, please visit http://www8.h p.com/us/en/software-solutions/enterprise-software-security-center/response-c enter.html .
Software updates are available from HP Software Support Online at http://support.openview.hp.com/downloads.jsp
HISTORY Version:1 (rev.1) - 11 April 2014 Initial release Version:2 (rev.2) - 13 April 2014 Added HP UCMDB Configuration Manager as impacted, updated HP UCMDB Browser impacted versions Version:3 (rev.3) - 17 April 2014 Added HP Software Autonomy WorkSite Server as impacted
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0592", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "mivoice", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "1.4.0.102" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "13.10" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "6.0" }, { "model": "gluster storage", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "mivoice", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "1.3.2.2" }, { "model": "symantec messaging gateway", "scope": "eq", "trust": 1.0, "vendor": "broadcom", "version": "10.6.1" }, { "model": "mivoice", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "1.2.0.11" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "7.2" }, { "model": "cp 1543-1", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.1" }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.1" }, { "model": "v100", "scope": "eq", "trust": 1.0, "vendor": "intellian", "version": "1.20" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "19" }, { "model": "s9922l", "scope": "eq", "trust": 1.0, "vendor": "ricon", "version": "16.10.3\\(3794\\)" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "7.3.0.104" }, { "model": "v100", "scope": "eq", "trust": 1.0, "vendor": "intellian", "version": "1.21" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "7.3" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "7.1" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "12.3" }, { "model": "elan-8.2", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "8.3.3" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "13.1" }, { "model": "mivoice", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "1.1.3.3" }, { "model": "symantec messaging gateway", "scope": "eq", "trust": 1.0, "vendor": "broadcom", "version": "10.6.0" }, { "model": "splunk", "scope": "lt", "trust": 1.0, "vendor": "splunk", "version": "6.0.3" }, { "model": "wincc open architecture", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "3.12" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "7.0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "application processing engine", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "20" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "mivoice", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "1.1.2.5" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.1g" }, { "model": "simatic s7-1500", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.5" }, { "model": "v100", "scope": "eq", "trust": 1.0, "vendor": "intellian", "version": "1.24" }, { "model": "simatic s7-1500t", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "1.5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.10" }, { "model": "splunk", "scope": "gte", "trust": 1.0, "vendor": "splunk", "version": "6.0.0" }, { "model": "v60", "scope": "eq", "trust": 1.0, "vendor": "intellian", "version": "1.15" }, { "model": "storage", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.1" }, { "model": "server", "scope": "lt", "trust": 1.0, "vendor": "filezilla", "version": "0.9.44" }, { "model": "v60", "scope": "eq", "trust": 1.0, "vendor": "intellian", "version": "1.25" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "freebsd", "scope": "eq", "trust": 0.8, "vendor": "freebsd", "version": "10.0" }, { "model": "openssl", "scope": "lte", "trust": 0.8, "vendor": "openssl", "version": "1.0.1 from 1.0.1f" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4 for x86" }, { "model": "asianux server", "scope": "eq", "trust": 0.8, "vendor": "cybertrust", "version": "4 for x86_64" }, { "model": "office", "scope": "lt", "trust": 0.8, "vendor": "cybozu", "version": "10.1.0" }, { "model": "mailwise", "scope": "lt", "trust": 0.8, "vendor": "cybozu", "version": "5.1.4" }, { "model": "hp tippingpoint", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "ngfw 1.0.1" }, { "model": "hp tippingpoint", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "ngfw 1.0.2" }, { "model": "hp tippingpoint", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "ngfw 1.0.3" }, { "model": "hp tippingpoint", "scope": "eq", "trust": 0.8, "vendor": "hewlett packard", "version": "ngfw 1.1.0_4127" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.3" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.2" }, { "model": "libyaml", "scope": "ne", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.6" }, { "model": "puppet enterprise", "scope": "ne", "trust": 0.3, "vendor": "puppetlabs", "version": "3.2.2" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "chef", "scope": "ne", "trust": 0.3, "vendor": "opscode", "version": "1.4.9" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.8.0" }, { "model": "chef", "scope": "eq", "trust": 0.3, "vendor": "opscode", "version": "1.4.8" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.5.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "puppet enterprise", "scope": "ne", "trust": 0.3, "vendor": "puppetlabs", "version": "2.8.6" }, { "model": "patterson psych", "scope": "ne", "trust": 0.3, "vendor": "aaron", "version": "2.0.5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.7.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "common for rhel server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.3" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.2" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "openstack", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.0" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.0" }, { "model": "patterson psych", "scope": "eq", "trust": 0.3, "vendor": "aaron", "version": "2.0.4" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.0.2" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.0.1" }, { "model": "chef", "scope": "ne", "trust": 0.3, "vendor": "opscode", "version": "11.1.3" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.1.2" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.5.1" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.2" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.0.1" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.0.3" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.1.1" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.7.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.8.4" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "chef", "scope": "eq", "trust": 0.3, "vendor": "opscode", "version": "11.1.2" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.9" }, { "model": "mac os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.9.5" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "3.1" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.6" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.7" }, { "model": "openstack", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3.0" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.4" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.8.3" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.6.1" }, { "model": "chef", "scope": "ne", "trust": 0.3, "vendor": "opscode", "version": "11.0.12" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "software collections for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "160" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.0.1" }, { "model": "libyaml", "scope": "eq", "trust": 0.3, "vendor": "pyyaml", "version": "0.1.5" }, { "model": "chef", "scope": "eq", "trust": 0.3, "vendor": "opscode", "version": "11.0.11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "0" }, { "model": "puppet enterprise", "scope": "eq", "trust": 0.3, "vendor": "puppetlabs", "version": "2.8.2" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" } ], "sources": [ { "db": "BID", "id": "66478" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.1g", "versionStartIncluding": "1.0.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:filezilla-project:filezilla_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "0.9.44", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:application_processing_engine_firmware:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:application_processing_engine:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:cp_1543-1_firmware:1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:cp_1543-1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_s7-1500t_firmware:1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_s7-1500t:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:siemens:elan-8.2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:siemens:wincc_open_architecture:3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intellian:v100_firmware:1.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intellian:v100_firmware:1.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intellian:v100_firmware:1.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intellian:v100:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intellian:v60_firmware:1.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:intellian:v60_firmware:1.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intellian:v60:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mitel:micollab:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micollab:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micollab:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micollab:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micollab:7.3.0.104:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micollab:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice:1.1.3.3:*:*:*:*:skype_for_business:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice:1.2.0.11:*:*:*:*:skype_for_business:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice:1.3.2.2:*:*:*:*:skype_for_business:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice:1.4.0.102:*:*:*:*:skype_for_business:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice:1.1.2.5:*:*:*:*:lync:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:storage:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:gluster_storage:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:ricon:s9922l_firmware:16.10.3\\(3794\\):*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:ricon:s9922l:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-0160" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "126993" }, { "db": "PACKETSTORM", "id": "126785" }, { "db": "PACKETSTORM", "id": "126161" }, { "db": "PACKETSTORM", "id": "126458" }, { "db": "PACKETSTORM", "id": "126203" }, { "db": "PACKETSTORM", "id": "126450" }, { "db": "PACKETSTORM", "id": "126236" } ], "trust": 0.7 }, "cve": "CVE-2014-0160", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "IPA", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2014-001920", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2014-0160", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2014-0160", "trust": 1.0, "value": "HIGH" }, { "author": "IPA", "id": "JVNDB-2014-001920", "trust": 0.8, "value": "Medium" }, { "author": "VULMON", "id": "CVE-2014-0160", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Heartbeat Extension packets, which allows remote attackers to obtain sensitive information from process memory via crafted packets that trigger a buffer over-read, as demonstrated by reading private keys, related to d1_both.c and t1_lib.c, aka the Heartbleed bug. OpenSSL of heartbeat An information disclosure vulnerability exists in the implementation of the extension. TLS And DTLS In communication OpenSSL The memory contents of the process executing this code may be leaked to the communication partner.An important information such as a private key may be obtained by a remote third party. LibYAML is prone to a remote heap-based buffer-overflow vulnerability because it fails to properly sanitize user-supplied input. \nSuccessful exploits allow remote attackers to execute arbitrary code in the context of the vulnerable application. Failed exploit attempts likely result in denial-of-service conditions. \nVersions prior to LibYAML 0.1.6 are vulnerable. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04267749\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04267749\nVersion: 3\n\nHPSBMU03024 rev.3 - HP Insight Control Server Deployment on Linux and Windows\nrunning OpenSSL with System Management Homepage and Systems Insight Manager,\nRemote Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2014-04-30\nLast Updated: 2014-06-06\n\nPotential Security Impact: Remote disclosure of information\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nA potential security vulnerability has been identified with HP System\nManagement Homepage (SMH) running on Linux and Windows and HP Systems Insight\nManager (SIM), components of HP Insight Control server deployment. \n\nInsight Control server deployment packages HP System Management Homepage\n(SMH) and HP Systems Insight Manager (SIM) and can deploy them through the\nbelow list of items. This bulletin will give you the information needed to\nupdate your HP Insight Control server deployment solution. \n\nInstall HP Management Agents for Windows x86/x64\nInstall HP Management Agents for RHEL 5 x64\nInstall HP Management Agents for RHEL 6 x64\nInstall HP Management Agents for SLES 10 x64\nInstall HP Management Agents for SLES 11 x64\n\nReferences: CVE-2014-0160 (SSRT101538)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Insight Control server deployment v7.1.2, v7.2.0, v7.2.1, v7.2.2\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2014-0160 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided update v7.3.1 to HP Insight Control server deployment to\nresolve this vulnerability. HP has provided manual update steps if version\nupgrading is not possible. \n\nUpgrade to HP Insight Control server deployment v7.3.1 (available at\nhttp://www.hp.com/go/insightupdates ) to remove the heartbleed vulnerability\nfrom Insight Control server deployment and its components. \n\nNote: It is important to check your current running version of HP Insight\nControl server deployment, in order to follow the correct steps listed below. \n\nIf HP Insight Control server deployment cannot be upgraded to v7.3.1, then\nusers of v7.1.2, v7.2.0, and v7.2.1 should take the following steps to remove\nthis vulnerability. For HP Insight Control server deployment v7.2.2 users\nmust upgrade to v7.3.1 to remove the vulnerability. \n\nTo address the vulnerability in an initial installation of HP Insight Control\nserver deployment v7.1.2, v7.2.0, and v7.2.1, only follow steps 1 through\nStep 3 of the following procedure, before initiating an operating system\ndeployment. \n\nTo address the vulnerability in a previous installation of HP Insight Control\nserver deployment v7.1.2, v7.2.0, and v7.2.1 follow all steps in the\nfollowing procedure. \n\nDelete the smhamd64-*.exe/smhx86-*.exe\" from Component Copy Location listed\nin the following table, row 1,2,3,4. \nDelete the affected hpsmh-7.*.rpm\" from Component Copy Location listed in the\nfollowing table, row 5. \nIn sequence, perform the steps from left to right in the following table. \nFirst, download components from Download Link; Second, rename the component\nas suggested in Rename to. Third, copy the component to the location\nsuggested in Component Copy Location. \nTable Row Number\n Download Link\n Rename to\n Component Copy Location\n\n1\n http://www.hp.com/swpublishing/MTX-d1488fd987894bc4ab3fe0ef52\n smhx86-cp023242.exe\n \\\\express\\hpfeatures\\hpagents-ws\\components\\Win2003\n\n2\n http://www.hp.com/swpublishing/MTX-4575754bbb614b58bf0ae1ac37\n smhamd64-cp023243.exe\n \\\\express\\hpfeatures\\hpagents-ws\\components\\Win2003\n\n3\n http://www.hp.com/swpublishing/MTX-37075daeead2433cb41b59ae76\n smhamd64-cp023341.exe\n \\\\express\\hpfeatures\\hpagents-ws\\components\\Win2008\n\n4\n http://www.hp.com/swpublishing/MTX-27e03b2f9cd24e77adc9dba94a\n smhx86-cp023340.exe\n \\\\express\\hpfeatures\\hpagents-ws\\components\\Win2008\n\n5\n http://www.hp.com/swpublishing/MTX-bfd3c0fb11184796b9428ced37\n Do not rename the downloaded component for this step. \n \\\\express\\hpfeatures\\hpagents-sles11-x64\\components\n\\\\express\\hpfeatures\\hpagents-sles10-x64\\components\n\\\\express\\hpfeatures\\hpagents-rhel5-x64\\components\n\\\\express\\hpfeatures\\hpagents-rhel6-x64\\components\n\nInitiate Install HP Management Agents for SLES 11 x64 on targets running\nSLES11 x64. \nInitiate Install HP Management Agents for SLES 10 x64 on targets running\nSLES10 x64. \nInitiate Install HP Management Agents for RHEL 6 x64 on targets running RHEL\n6 x64. \nInitiate Install HP Management Agents for RHEL 5 x64 on targets running RHEL\n5 x64. \nInitiate Install HP Management Agents for Windows x86/x64 on targets running\nWindows. \nRefer to the System Management Homepage security bulletin HPSBMU02998 for\nsteps to take after SMH is updated to a version that is not impacted by\nHeartbleed, such as changing SMH passwords, and revoking SMH certificates if\nimported into HP Systems Insight Manager (two-way trust feature). \n\nIf you have HP Systems Insight Manager versions v7.3 or v7.3.1 installed,\nrefer to security bulletin HPSBMU03022\n\nRelated security bulletins:\n\nFor System Management Homepage please see Security bulletin HPSBMU02998 https\n://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04\n239372\n\nFor Systems Insight Manager please see Security bulletin HPSBMU03022 https://\nh20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c04263\n236\n\nHISTORY\nVersion:1 (rev.1) - 30 April 2014 Initial release\nVersion:2 (rev.2) - 2 May 2014 Updated Resolution Table Row 3 and 4 link and\nname information\nVersion:3 (rev.3) - 6 April 2014 Added option to upgrade to v7.3.1\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. \n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.13 (GNU/Linux)\n\niEYEARECAAYFAlOR3lEACgkQ4B86/C0qfVlZrgCdE3wSSfWQe3QkqfQiVW2yNdIt\nsYEAoIciZoT8/ObR6QkE8OXUt0aiwCtA\n=NR0f\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2014-04-22-4 AirPort Base Station Firmware Update 7.7.3\n\nAirPort Base Station Firmware Update 7.7.3 is now available and\naddresses the following:\n\nAvailable for:\nAirPort Extreme and AirPort Time Capsule base stations with 802.11ac\nImpact: An attacker in a privileged network position may obtain\nmemory contents\nDescription: An out-of-bounds read issue existed in the OpenSSL\nlibrary when handling TLS heartbeat extension packets. An attacker in\na privileged network position could obtain information from process\nmemory. This issue was addressed through additional bounds checking. \nOnly AirPort Extreme and AirPort Time Capsule base stations with\n802.11ac are affected, and only if they have Back to My Mac or Send\nDiagnostics enabled. Other AirPort base stations are not impacted by\nthis issue. \nCVE-ID\nCVE-2014-0160 : Riku, Antti, and Matti of Codenomicon and Neel Mehta\nof Google Security\n\n\nInstallation note for Firmware version 7.7.3\n\nFirmware version 7.7.3 is installed on AirPort Extreme or AirPort\nTime Capsule base stations with 802.11ac using AirPort Utility for\nMac or iOS. \n\nUse AirPort Utility 6.3.1 or later on OS X, or AirPort Utility 1.3.1\nor later on iOS to upgrade to Firmware version 7.7.3. \n\nAirPort Utility for Mac is a free download from\nhttp://www.apple.com/support/downloads/ and AirPort Utility for iOS\nis a free download from the App Store. This bulletin will be revised when the\nsoftware updates are released. \n\nUntil the software updates are available, HP recommends restricting\nadministrative access to the MSA on a secure and isolated private management\nnetwork. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n _______________________________________________________________________\n\n Mandriva Linux Security Advisory MDVSA-2015:062\n http://www.mandriva.com/en/support/security/\n _______________________________________________________________________\n\n Package : openssl\n Date : March 27, 2015\n Affected: Business Server 2.0\n _______________________________________________________________________\n\n Problem Description:\n\n Multiple vulnerabilities has been discovered and corrected in openssl:\n \n Race condition in the ssl3_read_bytes function in s3_pkt.c in OpenSSL\n through 1.0.1g, when SSL_MODE_RELEASE_BUFFERS is enabled, allows\n remote attackers to inject data across sessions or cause a denial of\n service (use-after-free and parsing error) via an SSL connection in\n a multithreaded environment (CVE-2010-5298). \n \n The Montgomery ladder implementation in OpenSSL through 1.0.0l does\n not ensure that certain swap operations have a constant-time behavior,\n which makes it easier for local users to obtain ECDSA nonces via a\n FLUSH+RELOAD cache side-channel attack (CVE-2014-0076). \n \n The do_ssl3_write function in s3_pkt.c in OpenSSL 1.x through 1.0.1g,\n when SSL_MODE_RELEASE_BUFFERS is enabled, does not properly manage a\n buffer pointer during certain recursive calls, which allows remote\n attackers to cause a denial of service (NULL pointer dereference\n and application crash) via vectors that trigger an alert condition\n (CVE-2014-0198). \n \n The dtls1_get_message_fragment function in d1_both.c in OpenSSL before\n 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h allows remote\n attackers to cause a denial of service (recursion and client crash)\n via a DTLS hello message in an invalid DTLS handshake (CVE-2014-0221). \n \n The ssl3_send_client_key_exchange function in s3_clnt.c in OpenSSL\n before 0.9.8za, 1.0.0 before 1.0.0m, and 1.0.1 before 1.0.1h, when\n an anonymous ECDH cipher suite is used, allows remote attackers to\n cause a denial of service (NULL pointer dereference and client crash)\n by triggering a NULL certificate value (CVE-2014-3470). \n \n Memory leak in d1_srtp.c in the DTLS SRTP extension in OpenSSL 1.0.1\n before 1.0.1j allows remote attackers to cause a denial of service\n (memory consumption) via a crafted handshake message (CVE-2014-3513). \n \n The SSL protocol 3.0, as used in OpenSSL through 1.0.1i and other\n products, uses nondeterministic CBC padding, which makes it easier\n for man-in-the-middle attackers to obtain cleartext data via a\n padding-oracle attack, aka the POODLE issue (CVE-2014-3566). \n \n Memory leak in the tls_decrypt_ticket function in t1_lib.c in OpenSSL\n before 0.9.8zc, 1.0.0 before 1.0.0o, and 1.0.1 before 1.0.1j allows\n remote attackers to cause a denial of service (memory consumption)\n via a crafted session ticket that triggers an integrity-check failure\n (CVE-2014-3567). \n \n The ssl23_get_client_hello function in s23_srvr.c in OpenSSL\n 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to\n use unsupported protocols, which allows remote attackers to cause a\n denial of service (NULL pointer dereference and daemon crash) via\n an unexpected handshake, as demonstrated by an SSLv3 handshake to\n a no-ssl3 application with certain error handling. NOTE: this issue\n became relevant after the CVE-2014-3568 fix (CVE-2014-3569). \n \n The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before\n 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square\n of a BIGNUM value, which might make it easier for remote attackers to\n defeat cryptographic protection mechanisms via unspecified vectors,\n related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and\n crypto/bn/bn_asm.c (CVE-2014-3570). \n \n OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k\n allows remote attackers to cause a denial of service (NULL pointer\n dereference and application crash) via a crafted DTLS message that\n is processed with a different read operation for the handshake header\n than for the handshake body, related to the dtls1_get_record function\n in d1_pkt.c and the ssl3_read_n function in s3_pkt.c (CVE-2014-3571). \n \n The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before\n 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote\n SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger\n a loss of forward secrecy by omitting the ServerKeyExchange message\n (CVE-2014-3572). \n \n OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k\n does not enforce certain constraints on certificate data, which allows\n remote attackers to defeat a fingerprint-based certificate-blacklist\n protection mechanism by including crafted data within a\n certificate\u0026#039;s unsigned portion, related to crypto/asn1/a_verify.c,\n crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c\n (CVE-2014-8275). \n \n The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before\n 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL\n servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate\n brute-force decryption by offering a weak ephemeral RSA key in a\n noncompliant role, related to the FREAK issue. NOTE: the scope of\n this CVE is only client code based on OpenSSL, not EXPORT_RSA issues\n associated with servers or other TLS implementations (CVE-2015-0204). \n \n The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before\n 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a\n Diffie-Hellman (DH) certificate without requiring a CertificateVerify\n message, which allows remote attackers to obtain access without\n knowledge of a private key via crafted TLS Handshake Protocol traffic\n to a server that recognizes a Certification Authority with DH support\n (CVE-2015-0205). \n \n Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL\n 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers\n to cause a denial of service (memory consumption) by sending many\n duplicate records for the next epoch, leading to failure of replay\n detection (CVE-2015-0206). \n \n Use-after-free vulnerability in the d2i_ECPrivateKey function in\n crypto/ec/ec_asn1.c in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r,\n 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a might allow remote\n attackers to cause a denial of service (memory corruption and\n application crash) or possibly have unspecified other impact via a\n malformed Elliptic Curve (EC) private-key file that is improperly\n handled during import (CVE-2015-0209). \n \n The ASN1_TYPE_cmp function in crypto/asn1/a_type.c in OpenSSL before\n 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before\n 1.0.2a does not properly perform boolean-type comparisons, which allows\n remote attackers to cause a denial of service (invalid read operation\n and application crash) via a crafted X.509 certificate to an endpoint\n that uses the certificate-verification feature (CVE-2015-0286). \n \n The ASN1_item_ex_d2i function in crypto/asn1/tasn_dec.c in OpenSSL\n before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2\n before 1.0.2a does not reinitialize CHOICE and ADB data structures,\n which might allow attackers to cause a denial of service (invalid\n write operation and memory corruption) by leveraging an application\n that relies on ASN.1 structure reuse (CVE-2015-0287). \n \n The X509_to_X509_REQ function in crypto/x509/x509_req.c in OpenSSL\n before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2\n before 1.0.2a might allow attackers to cause a denial of service\n (NULL pointer dereference and application crash) via an invalid\n certificate key (CVE-2015-0288). \n \n The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before\n 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not\n properly handle a lack of outer ContentInfo, which allows attackers to\n cause a denial of service (NULL pointer dereference and application\n crash) by leveraging an application that processes arbitrary PKCS#7\n data and providing malformed data with ASN.1 encoding, related to\n crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c (CVE-2015-0289). \n \n The SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before\n 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a allows remote\n attackers to cause a denial of service (s2_lib.c assertion failure and\n daemon exit) via a crafted CLIENT-MASTER-KEY message (CVE-2015-0293). \n \n The updated packages have been upgraded to the 1.0.1m version where\n these security flaws has been fixed. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293\n http://openssl.org/news/secadv_20150108.txt\n http://openssl.org/news/secadv_20150319.txt\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 2/X86_64:\n 324a85f7e1165ab02881e44dbddaf599 mbs2/x86_64/lib64openssl1.0.0-1.0.1m-1.mbs2.x86_64.rpm\n 9c0bfb6ebd43cb6d81872abf71b4f85f mbs2/x86_64/lib64openssl-devel-1.0.1m-1.mbs2.x86_64.rpm\n 58df54e72ca7270210c7d8dd23df402b mbs2/x86_64/lib64openssl-engines1.0.0-1.0.1m-1.mbs2.x86_64.rpm\n b5313ffb5baaa65aea05eb05486d309a mbs2/x86_64/lib64openssl-static-devel-1.0.1m-1.mbs2.x86_64.rpm\n a9890ce4c33630cb9e00f3b2910dd784 mbs2/x86_64/openssl-1.0.1m-1.mbs2.x86_64.rpm \n 521297a5fe26e2de0c1222d8d03382d1 mbs2/SRPMS/openssl-1.0.1m-1.mbs2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFVFTm1mqjQ0CJFipgRAoYFAKCaubn00colzVNnUBFjSElyDptGMQCfaGoS\nkz0ex6eI6hA6qSwklA2NoXY=\n=GYjX\n-----END PGP SIGNATURE-----\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201404-07\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: OpenSSL: Information Disclosure\n Date: April 08, 2014\n Bugs: #505278, #507074\n ID: 201404-07\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple Information Disclosure vulnerabilities in OpenSSL allow remote\nattackers to obtain sensitive information via various vectors. \n\nBackground\n==========\n\nOpenSSL is an Open Source toolkit implementing the Secure Sockets Layer\n(SSL v2/v3) and Transport Layer Security (TLS v1) as well as a general\npurpose cryptography library. \n* The Montgomery ladder implementation of OpenSSL improperly handles\n swap operations (CVE-2014-0076). \n\nImpact\n======\n\nA remote attacker could exploit these issues to disclose information,\nincluding private keys or other sensitive information, or perform\nside-channel attacks to obtain ECDSA nonces. \n\nWorkaround\n==========\n\nDisabling the tls-heartbeat USE flag (enabled by default) provides a\nworkaround for the CVE-2014-0160 issue. \n\nResolution\n==========\n\nAll OpenSSL users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-libs/openssl-1.0.1g\"\n\nNote: All services using OpenSSL to provide TLS connections have to be\nrestarted for the update to take effect. Utilities like\napp-admin/lib_users can aid in identifying programs using OpenSSL. \n\nAs private keys may have been compromised using the Heartbleed attack,\nit is recommended to regenerate them. \n\nReferences\n==========\n\n[ 1 ] CVE-2014-0076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0076\n[ 2 ] CVE-2014-0160\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0160\n[ 3 ] Heartbleed bug website\n http://heartbleed.com/\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201404-07.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/openssl-1.0.1g-i486-1_slack14.1.txz: Upgraded. \n This update fixes two security issues:\n A missing bounds check in the handling of the TLS heartbeat extension\n can be used to reveal up to 64k of memory to a connected client or server. \n Thanks for Neel Mehta of Google Security for discovering this bug and to\n Adam Langley \u003cagl@chromium.org\u003e and Bodo Moeller \u003cbmoeller@acm.org\u003e for\n preparing the fix. \n Fix for the attack described in the paper \"Recovering OpenSSL\n ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack\"\n by Yuval Yarom and Naomi Benger. Details can be obtained from:\n http://eprint.iacr.org/2014/140\n For more information, see:\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076\n (* Security fix *)\npatches/packages/openssl-solibs-1.0.1g-i486-1_slack14.1.txz: Upgraded. \n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1g-i486-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.0.txz\n\nUpdated packages for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1g-x86_64-1_slack14.0.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1g-x86_64-1_slack14.0.txz\n\nUpdated packages for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1g-i486-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1g-i486-1_slack14.1.txz\n\nUpdated packages for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1g-x86_64-1_slack14.1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1g-x86_64-1_slack14.1.txz\n\nUpdated packages for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.1g-i486-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.1g-i486-1.txz\n\nUpdated packages for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.1g-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.1g-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 packages:\n5467a62ebfbe9a9bfff64dcc4cfcdf7d openssl-1.0.1g-i486-1_slack14.0.txz\nbdadd9920f2ce6fe4a0a7bd0d96f99df openssl-solibs-1.0.1g-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 packages:\n11ede2992e2b5d15bd3ffc5807571350 openssl-1.0.1g-x86_64-1_slack14.0.txz\n858ea6409aab45a67a880458ce48f923 openssl-solibs-1.0.1g-x86_64-1_slack14.0.txz\n\nSlackware 14.1 packages:\n8638083d9768ffcc4b7c597806ca634c openssl-1.0.1g-i486-1_slack14.1.txz\n4d9dfe9db9e1f286ead72fc60971807b openssl-solibs-1.0.1g-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 packages:\nd85f8f451f71dd606f3adb59e582322a openssl-1.0.1g-x86_64-1_slack14.1.txz\n43ff4bbfe26f99e7a3b9145146d191a0 openssl-solibs-1.0.1g-x86_64-1_slack14.1.txz\n\nSlackware -current packages:\n265a66855320207d4a7567ac5ae9a747 a/openssl-solibs-1.0.1g-i486-1.txz\nbf07a4b17f1c78a4081e2cfb711b8748 n/openssl-1.0.1g-i486-1.txz\n\nSlackware x86_64 -current packages:\n27e5135d764bd87bdb784b288e416b22 a/openssl-solibs-1.0.1g-x86_64-1.txz\n5ef747eed99ac34102b34d8d0eaed3a8 n/openssl-1.0.1g-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg openssl-1.0.1g-i486-1_slack14.1.txz openssl-solibs-1.0.1g-i486-1_slack14.1.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \nThere are no workarounds that mitigate these vulnerabilities. \nOpenSSL is a 3rd party product that is embedded with some of HP Software\nproducts. This bulletin objective is to notify HP Software customers about\nproducts affected by the Heartbleed vulnerability. This weakness\npotentially allows disclosure of information protected, under normal\nconditions, by the SSL/TLS protocol. The impacted products appear in the list\nbelow are vulnerable due to embedding OpenSSL standard release software. \n\nReferences: CVE-2014-0160 (SSRT101499)\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. Each bulletin will include a patch and/or mitigation\nguideline. \n\nNote: OpenSSL is an external product embedded in HP products. \n\nBulletin Applicability:\n\nThis bulletin applies to each OpenSSL component that is embedded within the\nHP products listed in the security bulletin. The bulletin does not apply to\nany other 3rd party application (e.g. operating system, web server, or\napplication server) that may be required to be installed by the customer\naccording instructions in the product install guide. \n\nTo learn more about HP Software Incident Response, please visit http://www8.h\np.com/us/en/software-solutions/enterprise-software-security-center/response-c\nenter.html . \n\nSoftware updates are available from HP Software Support Online at\nhttp://support.openview.hp.com/downloads.jsp\n\nHISTORY\nVersion:1 (rev.1) - 11 April 2014 Initial release\nVersion:2 (rev.2) - 13 April 2014 Added HP UCMDB Configuration Manager as\nimpacted, updated HP UCMDB Browser impacted versions\nVersion:3 (rev.3) - 17 April 2014 Added HP Software Autonomy WorkSite Server\nas impacted", "sources": [ { "db": "NVD", "id": "CVE-2014-0160" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "BID", "id": "66478" }, { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "PACKETSTORM", "id": "126993" }, { "db": "PACKETSTORM", "id": "126785" }, { "db": "PACKETSTORM", "id": "126161" }, { "db": "PACKETSTORM", "id": "126285" }, { "db": "PACKETSTORM", "id": "126458" }, { "db": "PACKETSTORM", "id": "126203" }, { "db": "PACKETSTORM", "id": "126450" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "126056" }, { "db": "PACKETSTORM", "id": "126086" }, { "db": "PACKETSTORM", "id": "126420" }, { "db": "PACKETSTORM", "id": "126236" } ], "trust": 3.06 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=32745", "trust": 0.4, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0160" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-0160", "trust": 3.4 }, { "db": "USCERT", "id": "TA14-098A", "trust": 1.9 }, { "db": "CERT/CC", "id": "VU#720951", "trust": 1.9 }, { "db": "SECUNIA", "id": "57721", "trust": 1.1 }, { "db": "SECUNIA", "id": "59243", "trust": 1.1 }, { "db": "SECUNIA", "id": "57836", "trust": 1.1 }, { "db": "SECUNIA", "id": "57968", "trust": 1.1 }, { "db": "SECUNIA", "id": "59347", "trust": 1.1 }, { "db": "SECUNIA", "id": "57966", "trust": 1.1 }, { "db": "SECUNIA", "id": "57483", "trust": 1.1 }, { "db": "SECUNIA", "id": "57347", "trust": 1.1 }, { "db": "SECUNIA", "id": "59139", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030079", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030074", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030081", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030080", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030026", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030077", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030082", "trust": 1.1 }, { "db": "SECTRACK", "id": "1030078", "trust": 1.1 }, { "db": "BID", "id": "66690", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "32745", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "32764", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-635659", "trust": 1.1 }, { "db": "ICS CERT", "id": "ICSA-14-135-02", "trust": 0.9 }, { "db": "JVN", "id": "JVNVU94401838", "trust": 0.8 }, { "db": "USCERT", "id": "TA15-119A", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-15-344-01", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-128-01", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-114-01", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-126-01", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-135-04", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-135-05", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-105-02A", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-105-03A", "trust": 0.8 }, { "db": "ICS CERT ALERT", "id": "ICS-ALERT-14-099-01E", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2014-001920", "trust": 0.8 }, { "db": "OCERT", "id": "OCERT-2014-003", "trust": 0.3 }, { "db": "BID", "id": "66478", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2014-0160", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126993", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126785", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126161", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126285", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126458", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126203", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126450", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131044", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126056", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126086", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126420", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126236", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "BID", "id": "66478" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "PACKETSTORM", "id": "126993" }, { "db": "PACKETSTORM", "id": "126785" }, { "db": "PACKETSTORM", "id": "126161" }, { "db": "PACKETSTORM", "id": "126285" }, { "db": "PACKETSTORM", "id": "126458" }, { "db": "PACKETSTORM", "id": "126203" }, { "db": "PACKETSTORM", "id": "126450" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "126056" }, { "db": "PACKETSTORM", "id": "126086" }, { "db": "PACKETSTORM", "id": "126420" }, { "db": "PACKETSTORM", "id": "126236" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "id": "VAR-201404-0592", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.6038711649999999 }, "last_update_date": "2024-07-23T21:20:07.305000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Apache Tomcat - Apache Tomcat APR/native Connector vulnerabilities", "trust": 0.8, "url": "http://tomcat.apache.org/security-native.html" }, { "title": "Security/Heartbleed - Tomcat Wiki", "trust": 0.8, "url": "http://wiki.apache.org/tomcat/security/heartbleed" }, { "title": "\u30df\u30e9\u30af\u30eb\u30fb\u30ea\u30ca\u30c3\u30af\u30b9\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8", "trust": 0.8, "url": "https://tsn.miraclelinux.com/tsn_local/index.php?m=errata\u0026a=detail\u0026eid=3566\u0026stype=\u0026sproduct=\u0026published=1" }, { "title": "BlackBerry response to OpenSSL \u201cHeartbleed\u201d vulnerability", "trust": 0.8, "url": "http://www.blackberry.com/btsc/kb35882" }, { "title": "Enterprise Chef 1.4.9 Release", "trust": 0.8, "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "title": "Chef Server Heartbleed (CVE-2014-0160) Releases", "trust": 0.8, "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "title": "Chef Server 11.0.12 Release", "trust": 0.8, "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "title": "Enterprise Chef 11.1.3 Release", "trust": 0.8, "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "title": "cisco-sa-20140409-heartbleed", "trust": 0.8, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140409-heartbleed" }, { "title": "Release Notes", "trust": 0.8, "url": "http://cogentdatahub.com/releasenotes.html" }, { "title": "FSC-2014-1: Notice on OpenSSL \u0027Heartbleed\u0027 Vulnerability", "trust": 0.8, "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "title": "SOL15159: OpenSSL vulnerability CVE-2014-0160", "trust": 0.8, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "title": "Version history", "trust": 0.8, "url": "https://filezilla-project.org/versions.php?type=server" }, { "title": "OpenSSL multiple vulnerabilities", "trust": 0.8, "url": "http://www.freebsd.org/security/advisories/freebsd-sa-14:06.openssl.asc" }, { "title": "HPSBHF03136 SSRT101726", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04475466" }, { "title": "HPSBMU03022 SSRT101527", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04263236" }, { "title": "HPSBMU03024 SSRT101538", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04267749" }, { "title": "HPSBST03000 SSRT101513", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04260637" }, { "title": "HPSBMU03033 SSRT101550", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04272892" }, { "title": "HPSBHF03293 SSRT101846", "trust": 0.8, "url": "http://h20566.www2.hp.com/hpsc/doc/public/display?docid=emr_na-c04595951\u0026lang=en\u0026cc=us" }, { "title": "HPSBMU02995 SSRT101499", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04236102" }, { "title": "HPSBMU03009 SSRT101520", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c04249113" }, { "title": "OpenSSL Heartbleed (CVE-2014-0160) ", "trust": 0.8, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/openssl_heartbleed_cve_2014_0160?lang=en_us" }, { "title": "1670161", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "title": "00001841", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "title": "00001843", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "title": "1672507", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672507" }, { "title": "\u30a2\u30e9\u30a4\u30c9\u30c6\u30ec\u30b7\u30b9\u682a\u5f0f\u4f1a\u793e\u304b\u3089\u306e\u60c5\u5831", "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94401838/522154/index.html" }, { "title": "Kerio Control Release History", "trust": 0.8, "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "title": "AV14-001", "trust": 0.8, "url": "http://jpn.nec.com/security-info/av14-001.html" }, { "title": "Add heartbeat extension bounds check.", "trust": 0.8, "url": "http://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "title": "OpenSSL Security Advisory [07 Apr 2014] - TLS heartbeat read overrun (CVE-2014-0160)", "trust": 0.8, "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "title": "OpenSSL Security Bug - Heartbleed / CVE-2014-0160", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "title": "Oracle Security Alert for CVE-2014-0160", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2014-0160-2190703.html" }, { "title": "Oracle Critical Patch Update Advisory - July 2014", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "title": "Bug 1084875", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "title": "RHSA-2014:0377", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2014-0377.html" }, { "title": "RHSA-2014:0378", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2014-0378.html" }, { "title": "RHSA-2014:0376", "trust": 0.8, "url": " http://rhn.redhat.com/errata/rhsa-2014-0376.html" }, { "title": "RHSA-2014:0396", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2014-0396.html" }, { "title": "Multiple vulnerabilities in OpenSSL", "trust": 0.8, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_openssl5" }, { "title": "Vulnerabilities resolved in TRITON APX Version 8.0", "trust": 0.8, "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0" }, { "title": "Splunk 6.0.3 addresses two vulnerabilities - April 10, 2014", "trust": 0.8, "url": "http://www.splunk.com/view/sp-caaamb3" }, { "title": "\u65e5\u672c\u30de\u30a4\u30af\u30ed\u30bd\u30d5\u30c8\u682a\u5f0f\u4f1a\u793e \u306e\u544a\u77e5\u30da\u30fc\u30b8", "trust": 0.8, "url": "http://blogs.technet.com/b/jpsecurity/archive/2014/04/11/microsoft-services-unaffected-by-openssl-quot-heartbleed-quot-vulnerability.aspx" }, { "title": "UIS-2014-1", "trust": 0.8, "url": "http://public.support.unisys.com/common/public/vulnerability/nvd_detail_rpt.aspx?id=1" }, { "title": "UIS-2014-3", "trust": 0.8, "url": "http://public.support.unisys.com/common/public/vulnerability/nvd_detail_rpt.aspx?id=3" }, { "title": "VMSA-2014-0012", "trust": 0.8, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "title": "OpenSSL\u306e\u8106\u5f31\u6027\u306b\u4f34\u3046\u5f0a\u793e\u88fd\u54c1\u3078\u306e\u5f71\u97ff\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "https://cs.cybozu.co.jp/2014/001064.html" }, { "title": "\u682a\u5f0f\u4f1a\u793e\u30a4\u30f3\u30bf\u30fc\u30cd\u30c3\u30c8\u30a4\u30cb\u30b7\u30a2\u30c6\u30a3\u30d6 \u306e\u544a\u77e5\u30da\u30fc\u30b8", "trust": 0.8, "url": "http://www.seil.jp/support/security/140409.html" }, { "title": "cisco-sa-20140409-heartbleed", "trust": 0.8, "url": "http://www.cisco.com/cisco/web/support/jp/112/1122/1122496_erp-heartbleed-j.html" }, { "title": "\u30a2\u30e9\u30fc\u30c8/\u30a2\u30c9\u30d0\u30a4\u30b6\u30ea: OpenSSL Heartbleed \u306e\u8106\u5f31\u6027(CVE-2014-0160)\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://esupport.trendmicro.com/solution/ja-jp/1103090.aspx" }, { "title": "HIRT-PUB14005\uff1a\u65e5\u7acb\u88fd\u54c1\u306b\u304a\u3051\u308b OpenSSL \u60c5\u5831\u6f0f\u3048\u3044\u3092\u8a31\u3057\u3066\u3057\u307e\u3046\u8106\u5f31\u6027(CVE-2014-0160) \u3078\u306e\u5bfe\u5fdc\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.hitachi.co.jp/hirt/publications/hirt-pub14005/index.html" }, { "title": "Systemwalker Desktop Patrol: OpenSSL \u306e heartbeat \u62e1\u5f35\u306b\u60c5\u5831\u6f0f\u3048\u3044\u306e\u8106\u5f31\u6027(CVE-2014-0160) (2014\u5e745\u67088\u65e5)", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/products-fujitsu/solution/systemwalker_dtp201401.html" }, { "title": "TA14-098A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta14-098a.html" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2017/01/23/heartbleed_2017/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/04/24/apple_posts_updates_for_heartbleed_flaw_in_airport/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/04/11/hackers_hammering_heartbleed/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2014/04/09/heartbleed_vuln_analysis/" }, { "title": "Debian CVElist Bug Report Logs: CVE-2014-0160 heartbeat read overrun (heartbleed)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=e4799ab8fe4804274ba2db4d65cd867b" }, { "title": "Debian Security Advisories: DSA-2896-1 openssl -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=264ec318be06a69e28012f62b2dc5bb7" }, { "title": "Ubuntu Security Notice: openssl vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2165-1" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2014-0160 " }, { "title": "exploits", "trust": 0.1, "url": "https://github.com/vs4vijay/exploits " }, { "title": "VULNIX", "trust": 0.1, "url": "https://github.com/el-palomo/vulnix " }, { "title": "openssl-heartbleed-fix", "trust": 0.1, "url": "https://github.com/sammyfung/openssl-heartbleed-fix " }, { "title": "cve-2014-0160", "trust": 0.1, "url": "https://github.com/cved-sources/cve-2014-0160 " }, { "title": "heartbleed_check", "trust": 0.1, "url": "https://github.com/ehoffmann-cp/heartbleed_check " }, { "title": "heartbleed", "trust": 0.1, "url": "https://github.com/okrutnik420/heartbleed " }, { "title": "heartbleed-test.crx", "trust": 0.1, "url": "https://github.com/iwaffles/heartbleed-test.crx " }, { "title": "", "trust": 0.1, "url": "https://github.com/maheshmaske111/te " }, { "title": "AradSocket", "trust": 0.1, "url": "https://github.com/araditc/aradsocket " }, { "title": "sslscan", "trust": 0.1, "url": "https://github.com/kaisenlinux/sslscan " }, { "title": "Springboard_Capstone_Project", "trust": 0.1, "url": "https://github.com/jonahwinninghoff/springboard_capstone_project " }, { "title": "", "trust": 0.1, "url": "https://github.com/mre-fog/heartbleeder " }, { "title": "buffer_overflow_exploit", "trust": 0.1, "url": "https://github.com/olivamadrigal/buffer_overflow_exploit " }, { "title": "", "trust": 0.1, "url": "https://github.com/ashrafulislamcs/ubuntu-server-hardening " }, { "title": "insecure_project", "trust": 0.1, "url": "https://github.com/turtlesec-no/insecure_project " }, { "title": "", "trust": 0.1, "url": "https://github.com/maheshmaske111/ssl " }, { "title": "", "trust": 0.1, "url": "https://github.com/h4r335hr/heartbleed " }, { "title": "nmap-scripts", "trust": 0.1, "url": "https://github.com/takeshixx/nmap-scripts " }, { "title": "knockbleed", "trust": 0.1, "url": "https://github.com/siddolo/knockbleed " }, { "title": "heartbleed-masstest", "trust": 0.1, "url": "https://github.com/musalbas/heartbleed-masstest " }, { "title": "HeartBleedDotNet", "trust": 0.1, "url": "https://github.com/shawinnes/heartbleeddotnet " }, { "title": "heartbleed_test_openvpn", "trust": 0.1, "url": "https://github.com/weisslj/heartbleed_test_openvpn " }, { "title": "paraffin", "trust": 0.1, "url": "https://github.com/vmeurisse/paraffin " }, { "title": "sslscan", "trust": 0.1, "url": "https://github.com/rbsec/sslscan " }, { "title": "Heartbleed_Dockerfile_with_Nginx", "trust": 0.1, "url": "https://github.com/froyo75/heartbleed_dockerfile_with_nginx " }, { "title": "heartbleed-bug", "trust": 0.1, "url": "https://github.com/cldme/heartbleed-bug " }, { "title": "", "trust": 0.1, "url": "https://github.com/h4ck3rt3ch/awesome-web-hacking " }, { "title": "Web-Hacking", "trust": 0.1, "url": "https://github.com/adm0i/web-hacking " }, { "title": "cybersecurity-ethical-hacking", "trust": 0.1, "url": "https://github.com/paulveillard/cybersecurity-ethical-hacking " }, { "title": "Lastest-Web-Hacking-Tools-vol-I", "trust": 0.1, "url": "https://github.com/saratogamarine/lastest-web-hacking-tools-vol-i " }, { "title": "HTBValentineWriteup", "trust": 0.1, "url": "https://github.com/zimmel15/htbvalentinewriteup " }, { "title": "heartbleed-poc", "trust": 0.1, "url": "https://github.com/sensepost/heartbleed-poc " }, { "title": "CVE-2014-0160", "trust": 0.1, "url": "https://github.com/0x90/cve-2014-0160 " }, { "title": "Certified-Ethical-Hacker-Exam-CEH-v10", "trust": 0.1, "url": "https://github.com/tung0801/certified-ethical-hacker-exam-ceh-v10 " }, { "title": "cs558heartbleed", "trust": 0.1, "url": "https://github.com/gkaptch1/cs558heartbleed " }, { "title": "HeartBleed", "trust": 0.1, "url": "https://github.com/archaic-magnon/heartbleed " }, { "title": "", "trust": 0.1, "url": "https://github.com/undacmic/heartbleed-proof-of-concept " }, { "title": "openvpn-jookk", "trust": 0.1, "url": "https://github.com/jeypi04/openvpn-jookk " }, { "title": "Heartbleed", "trust": 0.1, "url": "https://github.com/saiprasad16/heartbleed " }, { "title": "", "trust": 0.1, "url": "https://github.com/kickfootcode/loveyouall " }, { "title": "", "trust": 0.1, "url": "https://github.com/imesecan/leakreducer-artifacts " }, { "title": "", "trust": 0.1, "url": "https://github.com/tvernet/kali-tools-liste-et-description " }, { "title": "", "trust": 0.1, "url": "https://github.com/k4u5h41/heartbleed " }, { "title": "", "trust": 0.1, "url": "https://github.com/ronaldogdm/heartbleed " }, { "title": "", "trust": 0.1, "url": "https://github.com/rochacbruno/my-awesome-stars " }, { "title": "", "trust": 0.1, "url": "https://github.com/asadhasan73/temp_comp_sec " }, { "title": "", "trust": 0.1, "url": "https://github.com/aakaashzz/heartbleed " }, { "title": "tls-channel", "trust": 0.1, "url": "https://github.com/marianobarrios/tls-channel " }, { "title": "fuzzx_cpp_demo", "trust": 0.1, "url": "https://github.com/guardstrikelab/fuzzx_cpp_demo " }, { "title": "", "trust": 0.1, "url": "https://github.com/ppamo/recon_net_tools " }, { "title": "heatbleeding", "trust": 0.1, "url": "https://github.com/idkqh7/heatbleeding " }, { "title": "HeartBleed-Vulnerability-Checker", "trust": 0.1, "url": "https://github.com/waqasjamal/heartbleed-vulnerability-checker " }, { "title": "heartbleed", "trust": 0.1, "url": "https://github.com/iscinc/heartbleed " }, { "title": "heartbleed-dtls", "trust": 0.1, "url": "https://github.com/hreese/heartbleed-dtls " }, { "title": "heartbleedchecker", "trust": 0.1, "url": "https://github.com/roganartu/heartbleedchecker " }, { "title": "nmap-heartbleed", "trust": 0.1, "url": "https://github.com/azet/nmap-heartbleed " }, { "title": "sslscan", "trust": 0.1, "url": "https://github.com/delishen/sslscan " }, { "title": "web-hacking", "trust": 0.1, "url": "https://github.com/hr-beast/web-hacking " }, { "title": "", "trust": 0.1, "url": "https://github.com/miss-brain/web-application-security " }, { "title": "web-hacking", "trust": 0.1, "url": "https://github.com/hemanthraju02/web-hacking " }, { "title": "awesome-web-hacking", "trust": 0.1, "url": "https://github.com/qwertskihack/awesome-web-hacking " }, { "title": "", "trust": 0.1, "url": "https://github.com/himera25/web-hacking-list " }, { "title": "", "trust": 0.1, "url": "https://github.com/dorota-fiit/bp-heartbleed-defense-game " }, { "title": "", "trust": 0.1, "url": "https://github.com/maheshmaske111/sslscan " }, { "title": "Heart-bleed", "trust": 0.1, "url": "https://github.com/anonymouse327311/heart-bleed " }, { "title": "goScan", "trust": 0.1, "url": "https://github.com/stackviolator/goscan " }, { "title": "sec-tool-list", "trust": 0.1, "url": "https://github.com/alphaseclab/sec-tool-list " }, { "title": "", "trust": 0.1, "url": "https://github.com/utensil/awesome-stars-test " }, { "title": "insecure-cplusplus-dojo", "trust": 0.1, "url": "https://github.com/patricia-gallardo/insecure-cplusplus-dojo " }, { "title": "", "trust": 0.1, "url": "https://github.com/jubalh/awesome-package-maintainer " }, { "title": "", "trust": 0.1, "url": "https://github.com/elnatty/tryhackme_labs " }, { "title": "", "trust": 0.1, "url": "https://github.com/hzuiw33/openssl " }, { "title": "makeItBleed", "trust": 0.1, "url": "https://github.com/mcampa/makeitbleed " }, { "title": "CVE-2014-0160-Chrome-Plugin", "trust": 0.1, "url": "https://github.com/xyl2k/cve-2014-0160-chrome-plugin " }, { "title": "heartbleedfixer.com", "trust": 0.1, "url": "https://github.com/reenhanced/heartbleedfixer.com " }, { "title": "CVE-2014-0160-Scanner", "trust": 0.1, "url": "https://github.com/obayesshelton/cve-2014-0160-scanner " }, { "title": "openmagic", "trust": 0.1, "url": "https://github.com/isgroup-srl/openmagic " }, { "title": "heartbleeder", "trust": 0.1, "url": "https://github.com/titanous/heartbleeder " }, { "title": "cardiac-arrest", "trust": 0.1, "url": "https://github.com/ah8r/cardiac-arrest " }, { "title": "heartbleed_openvpn_poc", "trust": 0.1, "url": "https://github.com/tam7t/heartbleed_openvpn_poc " }, { "title": "docker-wheezy-with-heartbleed", "trust": 0.1, "url": "https://github.com/simonswine/docker-wheezy-with-heartbleed " }, { "title": "docker-testssl", "trust": 0.1, "url": "https://github.com/mbentley/docker-testssl " }, { "title": "heartbleedscanner", "trust": 0.1, "url": "https://github.com/hybridus/heartbleedscanner " }, { "title": "HeartLeak", "trust": 0.1, "url": "https://github.com/offensivepython/heartleak " }, { "title": "HBL", "trust": 0.1, "url": "https://github.com/ssc-oscar/hbl " }, { "title": "awesome-stars", "trust": 0.1, "url": "https://github.com/utensil/awesome-stars " }, { "title": "SecurityTesting_web-hacking", "trust": 0.1, "url": "https://github.com/mostakimur/securitytesting_web-hacking " }, { "title": "awesome-web-hacking", "trust": 0.1, "url": "https://github.com/winterwolf32/awesome-web-hacking " }, { "title": "awesome-web-hacking-1", "trust": 0.1, "url": "https://github.com/winterwolf32/awesome-web-hacking-1 " }, { "title": "", "trust": 0.1, "url": "https://github.com/mehedi-babu/ethical_hacking_cyber " }, { "title": "", "trust": 0.1, "url": "https://github.com/drakyanerlanggarizkiwardhana/awesome-web-hacking " }, { "title": "awesome-web-hacking", "trust": 0.1, "url": "https://github.com/thanshurc/awesome-web-hacking " }, { "title": "hack", "trust": 0.1, "url": "https://github.com/nvnpsplt/hack " }, { "title": "awesome-web-hacking", "trust": 0.1, "url": "https://github.com/noname1007/awesome-web-hacking " }, { "title": "", "trust": 0.1, "url": "https://github.com/imranthethirdeye/awesome-web-hacking " }, { "title": "web-hacking", "trust": 0.1, "url": "https://github.com/ondrik8/web-hacking " }, { "title": "CheckSSL-ciphersuite", "trust": 0.1, "url": "https://github.com/kal1gh0st/checkssl-ciphersuite " }, { "title": "", "trust": 0.1, "url": "https://github.com/undacmic/heartbleed-demo " }, { "title": "", "trust": 0.1, "url": "https://github.com/mre-fog/ssl-heartbleed.nse " }, { "title": "welivesecurity", "trust": 0.1, "url": "https://www.welivesecurity.com/2015/08/03/worlds-biggest-bug-bounty-payouts/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/oracle-gives-heartbleed-update-patches-14-products/105576/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.0 }, { "problemtype": "CWE-119", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://heartbleed.com/" }, { "trust": 1.9, "url": "http://www.us-cert.gov/ncas/alerts/ta14-098a" }, { "trust": 1.9, "url": "https://code.google.com/p/mod-spdy/issues/detail?id=85" }, { "trust": 1.9, "url": "http://www.kb.cert.org/vuls/id/720951" }, { "trust": 1.9, "url": "https://www.cert.fi/en/reports/2014/vulnerability788210.html" }, { "trust": 1.9, "url": "http://advisories.mageia.org/mgasa-2014-0165.html" }, { "trust": 1.4, "url": "http://www.getchef.com/blog/2014/04/09/chef-server-11-0-12-release/" }, { "trust": 1.4, "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-1-4-9-release/" }, { "trust": 1.4, "url": "http://www.getchef.com/blog/2014/04/09/enterprise-chef-11-1-3-release/" }, { "trust": 1.4, "url": "http://www.getchef.com/blog/2014/04/09/chef-server-heartbleed-cve-2014-0160-releases/" }, { "trust": 1.2, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140409-heartbleed" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0160" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1084875" }, { "trust": 1.1, "url": "http://www.openssl.org/news/secadv_20140407.txt" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030078" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/apr/109" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/apr/190" }, { "trust": 1.1, "url": "https://lists.balabit.hu/pipermail/syslog-ng-announce/2014-april/000184.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/opensslheartbleedcve-2014-0160-2188454.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0376.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0396.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030082" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57347" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139722163017074\u0026w=2" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030077" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670161" }, { "trust": 1.1, "url": "http://www.debian.org/security/2014/dsa-2896" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0377.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030080" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-april/131221.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030074" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/apr/90" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030081" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2014-0378.html" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/apr/91" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57483" }, { "trust": 1.1, "url": "http://www.splunk.com/view/sp-caaamb3" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-april/131291.html" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030079" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00004.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57721" }, { "trust": 1.1, "url": "http://www.blackberry.com/btsc/kb35882" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1030026" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00005.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/66690" }, { "trust": 1.1, "url": "http://blog.fox-it.com/2014/04/08/openssl-heartbleed-bug-live-blog/" }, { "trust": 1.1, "url": "https://blog.torproject.org/blog/openssl-bug-cve-2014-0160" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57966" }, { "trust": 1.1, "url": "http://www.f-secure.com/en/web/labs_global/fsc-2014-1" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/apr/173" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57968" }, { "trust": 1.1, "url": "http://www.exploit-db.com/exploits/32745" }, { "trust": 1.1, "url": "http://www.exploit-db.com/exploits/32764" }, { "trust": 1.1, "url": "http://secunia.com/advisories/57836" }, { "trust": 1.1, "url": "https://gist.github.com/chapmajs/10473815" }, { "trust": 1.1, "url": "http://cogentdatahub.com/releasenotes.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905458328378\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139869891830365\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139889113431619\u0026w=2" }, { "trust": 1.1, "url": "http://public.support.unisys.com/common/public/vulnerability/nvd_detail_rpt.aspx?id=1" }, { "trust": 1.1, "url": "http://www.kerio.com/support/kerio-control/release-history" }, { "trust": 1.1, "url": "http://public.support.unisys.com/common/public/vulnerability/nvd_detail_rpt.aspx?id=3" }, { "trust": 1.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?spf_p.tpst=kbdocdisplay\u0026spf_p.prp_kbdocdisplay=wsrp-navigationalstate%3ddocid%253demr_na-c04260637-4%257cdoclocale%253den_us%257ccalledby%253dsearch_result\u0026javax.portlet.begcachetok=com.vignette.cachetoken\u0026javax.portlet.endcachetok=com.vignette.cachetoken" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001843" }, { "trust": 1.1, "url": "https://filezilla-project.org/versions.php?type=server" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001841" }, { "trust": 1.1, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html?sr=36517217" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=141287864628122\u0026w=2" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2014/dec/23" }, { "trust": 1.1, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0012.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=142660345230545\u0026w=2" }, { "trust": 1.1, "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:062" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139817727317190\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139757726426985\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139758572430452\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905653828999\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139842151128341\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905405728262\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139833395230364\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139824993005633\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139843768401936\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905202427693\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139774054614965\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139889295732144\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139835815211508\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140724451518351\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139808058921905\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139836085512508\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139869720529462\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905868529690\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139765756720506\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140015787404650\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139824923705461\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139757919027752\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139774703817488\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905243827825\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140075368411126\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905295427946\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139835844111589\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139757819327350\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139817685517037\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139905351928096\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=139817782017443\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140752315422991\u0026w=2" }, { "trust": 1.1, "url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory\u0026pvid=security_advisory\u0026year=\u0026suid=20160512_00" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1004661" }, { "trust": 1.1, "url": "http://www.innominate.com/data/downloads/manuals/mdm_1.5.2.1_release_notes.pdf" }, { "trust": 1.1, "url": "http://www.apcmedia.com/salestools/sjhn-7rkgnm/sjhn-7rkgnm_r4_en.pdf" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59347" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59243" }, { "trust": 1.1, "url": "http://secunia.com/advisories/59139" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-august/136473.html" }, { "trust": 1.1, "url": "http://download.schneider-electric.com/files?p_doc_ref=sevd%202014-119-01" }, { "trust": 1.1, "url": "https://support.f5.com/kb/en-us/solutions/public/15000/100/sol15159.html" }, { "trust": 1.1, "url": "http://support.citrix.com/article/ctx140605" }, { "trust": 1.1, "url": "http://www.ubuntu.com/usn/usn-2165-1" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-updates/2014-04/msg00061.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded" }, { "trust": 1.1, "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-17-0008" }, { "trust": 1.1, "url": "https://sku11army.blogspot.com/2020/01/heartbleed-hearts-continue-to-bleed.html" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-635659.pdf" }, { "trust": 1.1, "url": "https://yunus-shn.medium.com/ricon-industrial-cellular-router-heartbleed-attack-2634221c02bd" }, { "trust": 1.1, "url": "http://git.openssl.org/gitweb/?p=openssl.git%3ba=commit%3bh=96db9023b881d7cd9f379b0c154650d6c108e9a3" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/ba661b0edd913b39ff129a32d855620dd861883ade05fd88a8ce517d%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/f8e0814e11c7f21f42224b6de111cb3f5e5ab5c15b78924c516d4ec2%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/rf8e8c091182b45daa50d3557cad9b10bb4198e3f08cf8f1c66a1b08d%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/re3b72cbb13e1dfe85c4a06959a3b6ca6d939b407ecca80db12b54220%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0160" }, { "trust": 0.9, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-135-02" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-135-04" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-135-05" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-105-03a" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-105-02a" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-114-01" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-126-01" }, { "trust": 0.8, "url": "http://ics-cert.us-cert.gov/advisories/icsa-14-128-01" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-15-344-01" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/alerts/ics-alert-14-099-01e" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20140408-openssl.html" }, { "trust": 0.8, "url": "http://www.jpcert.or.jp/at/2014/at140013.html" }, { "trust": 0.8, "url": "http://jvn.jp/ta/jvnta99041988/" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu94401838/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-0160" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ncas/alerts/ta15-119a" }, { "trust": 0.8, "url": "http://www.cente.jp/article/release/483.html" }, { "trust": 0.8, "url": "http://www.aratana.jp/security/detail.php?id=8" }, { "trust": 0.8, "url": "https://tools.ietf.org/html/rfc6520" }, { "trust": 0.8, "url": "http://www.npa.go.jp/cyberpolice/detect/pdf/20140410.pdf" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.7, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.7, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.4, "url": "http://support.openview.hp.com/downloads.jsp" }, { "trust": 0.3, "url": "http://www.ocert.org/advisories/ocert-2014-003.html" }, { "trust": 0.3, "url": "https://bitbucket.org/xi/libyaml/commits/bce8b60f0b9af69fa9fab3093d0a41ba243de048" }, { "trust": 0.3, "url": "https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/" }, { "trust": 0.3, "url": "http://pyyaml.org/wiki/libyaml" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2014-0353.html" }, { "trust": 0.3, "url": "http://puppetlabs.com/security/cve/cve-2014-2525" }, { "trust": 0.3, "url": "http://rhn.redhat.com/errata/rhsa-2014-0354.html" }, { "trust": 0.3, "url": "https://rhn.redhat.com/errata/rhsa-2014-0355.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0076" }, { "trust": 0.2, "url": "http://www8.hp.com/us/en/software-so" }, { "trust": 0.2, "url": "http://www8.h" }, { "trust": 0.2, "url": "http://gpgtools.org" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0076" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/125.html" }, { "trust": 0.1, "url": "http://seclists.org/fulldisclosure/2019/jan/42" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-2896" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://threatpost.com/oracle-gives-heartbleed-update-patches-14-products/105576/" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2165-1/" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-d1488fd987894bc4ab3fe0ef52" }, { "trust": 0.1, "url": "http://www.hp.com/go/insightupdates" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-4575754bbb614b58bf0ae1ac37" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-37075daeead2433cb41b59ae76" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-27e03b2f9cd24e77adc9dba94a" }, { "trust": 0.1, "url": "http://www.hp.com/swpublishing/mtx-bfd3c0fb11184796b9428ced37" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagsrv_00064" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00112" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00114" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagsrv_00065" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00109" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagcol_00059" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagcol_00061" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00111" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagcol_00060" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00110" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagsrv_00066" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagcol_00062" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagsrv_00062" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagprb_00113" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/lid/diagsrv_00063" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://support.openview.hp.com/selfsolve/document/km00843525" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_n" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0289" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0288" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0287" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0209" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3566" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-5298" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0287" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3513" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0224" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-8275" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0198" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0209" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0289" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3513" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0204" }, { "trust": 0.1, "url": "http://openssl.org/news/secadv_20150319.txt" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0198" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3570" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-5298" }, { "trust": 0.1, "url": "http://openssl.org/news/secadv_20150108.txt" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0204" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0221" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0288" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0206" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0293" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3570" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0205" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0221" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-8275" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0195" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0286" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-3569" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0293" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0206" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0160" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0076" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201404-07.xml" }, { "trust": 0.1, "url": "http://eprint.iacr.org/2014/140" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20140430-mxp" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/p" } ], "sources": [ { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "BID", "id": "66478" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "PACKETSTORM", "id": "126993" }, { "db": "PACKETSTORM", "id": "126785" }, { "db": "PACKETSTORM", "id": "126161" }, { "db": "PACKETSTORM", "id": "126285" }, { "db": "PACKETSTORM", "id": "126458" }, { "db": "PACKETSTORM", "id": "126203" }, { "db": "PACKETSTORM", "id": "126450" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "126056" }, { "db": "PACKETSTORM", "id": "126086" }, { "db": "PACKETSTORM", "id": "126420" }, { "db": "PACKETSTORM", "id": "126236" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2014-0160" }, { "db": "BID", "id": "66478" }, { "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "db": "PACKETSTORM", "id": "126993" }, { "db": "PACKETSTORM", "id": "126785" }, { "db": "PACKETSTORM", "id": "126161" }, { "db": "PACKETSTORM", "id": "126285" }, { "db": "PACKETSTORM", "id": "126458" }, { "db": "PACKETSTORM", "id": "126203" }, { "db": "PACKETSTORM", "id": "126450" }, { "db": "PACKETSTORM", "id": "131044" }, { "db": "PACKETSTORM", "id": "126056" }, { "db": "PACKETSTORM", "id": "126086" }, { "db": "PACKETSTORM", "id": "126420" }, { "db": "PACKETSTORM", "id": "126236" }, { "db": "NVD", "id": "CVE-2014-0160" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-07T00:00:00", "db": "VULMON", "id": "CVE-2014-0160" }, { "date": "2014-03-26T00:00:00", "db": "BID", "id": "66478" }, { "date": "2014-04-08T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "date": "2014-06-09T20:24:25", "db": "PACKETSTORM", "id": "126993" }, { "date": "2014-05-23T13:14:00", "db": "PACKETSTORM", "id": "126785" }, { "date": "2014-04-15T23:00:43", "db": "PACKETSTORM", "id": "126161" }, { "date": "2014-04-23T21:26:11", "db": "PACKETSTORM", "id": "126285" }, { "date": "2014-05-03T02:17:11", "db": "PACKETSTORM", "id": "126458" }, { "date": "2014-04-17T22:03:30", "db": "PACKETSTORM", "id": "126203" }, { "date": "2014-05-02T23:02:22", "db": "PACKETSTORM", "id": "126450" }, { "date": "2015-03-27T20:42:44", "db": "PACKETSTORM", "id": "131044" }, { "date": "2014-04-08T21:22:19", "db": "PACKETSTORM", "id": "126056" }, { "date": "2014-04-09T22:48:55", "db": "PACKETSTORM", "id": "126086" }, { "date": "2014-05-01T02:18:26", "db": "PACKETSTORM", "id": "126420" }, { "date": "2014-04-21T19:51:58", "db": "PACKETSTORM", "id": "126236" }, { "date": "2014-04-07T22:55:03.893000", "db": "NVD", "id": "CVE-2014-0160" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2014-0160" }, { "date": "2017-05-02T04:07:00", "db": "BID", "id": "66478" }, { "date": "2015-12-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-001920" }, { "date": "2024-07-02T16:52:39.560000", "db": "NVD", "id": "CVE-2014-0160" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "66478" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL of heartbeat Information disclosure vulnerability in expansion", "sources": [ { "db": "JVNDB", "id": "JVNDB-2014-001920" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input Validation Error", "sources": [ { "db": "BID", "id": "66478" } ], "trust": 0.3 } }
var-201805-0963
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. Multiple CPUHardware information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers. AMD, ARM, and Intel CPUs have security vulnerabilities. Relevant releases/architectures:
RHV-M 4.2 - noarch
- Description:
The org.ovirt.engine-root is a core component of oVirt. 7) - x86_64
- Description:
Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Once all virtual machines have shut down, start them again for this update to take effect. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:1965-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:1965 Issue date: 2018-06-26 CVE Names: CVE-2017-11600 CVE-2018-3639 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, PowerPC, x86 AMD)
-
kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.
Bug Fix(es):
These updated kernel packages include also numerous bug fixes. Space precludes documenting all of the bug fixes in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3485871
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-862.6.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
x86_64: kernel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-headers-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm perf-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-862.6.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
x86_64: kernel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-headers-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm perf-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-862.6.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
ppc64: kernel-3.10.0-862.6.3.el7.ppc64.rpm kernel-bootwrapper-3.10.0-862.6.3.el7.ppc64.rpm kernel-debug-3.10.0-862.6.3.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-debug-devel-3.10.0-862.6.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.6.3.el7.ppc64.rpm kernel-devel-3.10.0-862.6.3.el7.ppc64.rpm kernel-headers-3.10.0-862.6.3.el7.ppc64.rpm kernel-tools-3.10.0-862.6.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-tools-libs-3.10.0-862.6.3.el7.ppc64.rpm perf-3.10.0-862.6.3.el7.ppc64.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm python-perf-3.10.0-862.6.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm
ppc64le: kernel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm kernel-devel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-headers-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.6.3.el7.ppc64le.rpm perf-3.10.0-862.6.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-devel-3.10.0-862.6.3.el7.s390x.rpm kernel-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.6.3.el7.s390x.rpm kernel-devel-3.10.0-862.6.3.el7.s390x.rpm kernel-headers-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.6.3.el7.s390x.rpm perf-3.10.0-862.6.3.el7.s390x.rpm perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm python-perf-3.10.0-862.6.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm
x86_64: kernel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-headers-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm perf-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):
noarch: kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
ppc64le: kernel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm kernel-devel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-headers-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-libs-3.10.0-862.6.3.el7.ppc64le.rpm perf-3.10.0-862.6.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm
s390x: kernel-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-debug-devel-3.10.0-862.6.3.el7.s390x.rpm kernel-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-862.6.3.el7.s390x.rpm kernel-devel-3.10.0-862.6.3.el7.s390x.rpm kernel-headers-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-862.6.3.el7.s390x.rpm kernel-kdump-devel-3.10.0-862.6.3.el7.s390x.rpm perf-3.10.0-862.6.3.el7.s390x.rpm perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm python-perf-3.10.0-862.6.3.el7.s390x.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-862.6.3.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):
noarch: kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debug-devel-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64le.rpm perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-862.6.3.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm kernel-doc-3.10.0-862.6.3.el7.noarch.rpm
x86_64: kernel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-devel-3.10.0-862.6.3.el7.x86_64.rpm kernel-headers-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm perf-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: kernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm python-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-11600 https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/3485871
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBWzJvQtzjgjWX9erEAQhA1BAAnHot2ERbRC9tVbWzn8egMTLwNGaPfu8b RhzRg0qgwySJM7JXfEC2fKJYoCaL71ykhGUC98wNc5SJVqkfzMt66pyxrMrK8Ff2 +LJW3BFAbFfzzt/NMRwXM+s2TSNj6BhqWpohgmB83jz3uPzH51QBp2SbumMDwdrj VN9/rZlA/2rofE/7Lyz2B/Rks5oEvRbW4pf4hDpARDLqD8iU4UhW8QGb4HZfH//X lvVTnKaMvCN1Jecc0fyp6lE4no2FBMPBlIQvnHcHw4gtjBajN4Ics/nMEXs7Zp2/ +sCtyWuH06G6hiawMHmCaw6QPqIvhJ2zcgzZl+18ITDk3OOlIPhpFJHQ1hjKZR3v 5PqvGyVXuKqzwtRIdTvDNIrI42R31xUiLXSk24scMO8p5IiCrONn2Med4LsOH6k8 9hMyYG+oYo3SKjes8N9Q3Gzf98MR/Kkx/5nRRmLpQEHehhNIgBebhscWdL535Ufk NJ1a4SHRxCoj3WSpx6XDZ+ZjHHWJVYZ8TnvHY2qrD1r1BCZNXkeBYZ4Fthelu5BS iGLax+RbZbS0n83AmEV7rq85o1i95fJPYTuZ1xzcx8DxZcgwoc6X8h9doz2Rz9Mq 08nScZYH4g6ruhcvWFYnsxx/hYpWvnnaUlmDGKhoUpd5+hCPP3hTx+GvFKi/IjiD rcTDRBuyPRI= =PPUN -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6.6) - noarch, x86_64
- (CVE-2018-3639)
Note: This issue is present in hardware and cannot be fully fixed via software update. To be fully functional, up-to-date CPU microcode applied on the system might be required.
In this update, mitigation for PowerPC architecture is provided. Description:
The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. 6) - i386, noarch, x86_64
- Description:
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. (CVE-2018-3639)
Note: This is the OpenJDK side of the CVE-2018-3639 mitigation.
Bug Fix(es):
- If the cifs_reopen_file() function failed to find a file, the pointer to the cifsFileInfo structure was not reinitialized by being set to "NULL". Subsequently, the find_writable_file() function used an invalid pointer to cifsFileInfo. Consequently, the operating system terminated unexpectedly. As a result, the operating system no longer crashes due to this bug. (BZ#1577086)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0963", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xeon e5 2470 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3460" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5506" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3480" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v3" }, { "model": "xeon e3 1270 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1220_" }, { "model": "simatic s7-1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.6" }, { "model": "sinema remote connect", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e5 1660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3850" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3403" }, { "model": "xeon e3 1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585l_v5" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86132" }, { "model": "simatic ipc3000 smart", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.5" }, { "model": "micloud management portal", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": "*" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5507" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4005" }, { "model": "xeon e3 1226 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1241 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867l" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86152" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v3" }, { "model": "simatic ipc847c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.01.14" }, { "model": "xeon e-1105c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "cloud global management system", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "xeon e3 1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v4" }, { "model": "xeon e5 2448l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160t" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8180" }, { "model": "xeon e3 1285l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85120" }, { "model": "xeon e3 1230 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v3" }, { "model": "xeon e5 2403", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860" }, { "model": "simatic ipc427d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "17.0x.14" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "125c_" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "xeon e3 1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4657l_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v3" }, { "model": "xeon e3 1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86136" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5540" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86146" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v4" }, { "model": "simatic itp1000", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "23.01.04" }, { "model": "sonicosv", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3426" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5503" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "xeon e3 1225 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2418l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3827" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610" }, { "model": "xeon e5 2618l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc427c", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e5 2440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "xeon e5 2603 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2890_v2" }, { "model": "xeon e3 1285 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2618l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2618l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1276 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86144" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "micollab", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3460" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1575m_v5" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v3" }, { "model": "xeon e3 1240 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "virtualization manager", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11" }, { "model": "windows server 2016", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1709" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "surface studio", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4807" }, { "model": "xeon e5 2407 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "itc1900", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5550" }, { "model": "xeon e5 2430l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860_v2" }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4100" }, { "model": "xeon e5 1620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc627c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.02.15" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585_v5" }, { "model": "xeon e3 1105c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85120t" }, { "model": "xeon e5 2428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v2" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2308" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v3" }, { "model": "xeon e3 12201 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ruggedcom ape", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e3 1230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5518_" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850_v2" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "simatic ipc677d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "19.02.11" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170" }, { "model": "itc1900 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500" }, { "model": "xeon e5 2418l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176f" }, { "model": "xeon e3 1290 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126t" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85122" }, { "model": "windows server 2008", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "sp2" }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4000" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v2" }, { "model": "xeon e3 1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic field pg m4", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "18.01.09" }, { "model": "jetson tx2", "scope": "lt", "trust": 1.0, "vendor": "nvidia", "version": "r28.3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v2" }, { "model": "simatic ipc427e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "21.01.09" }, { "model": "xeon e3 1280 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1281 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2560" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8156" }, { "model": "xeon e3 1268l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3455" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v4" }, { "model": "xeon e5 1660", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w" }, { "model": "xeon e5 1680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc827c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.02.15" }, { "model": "xeon e5 2420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v2" }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1803" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86134m" }, { "model": "xeon e3 1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8830" }, { "model": "xeon e5 1428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5508_" }, { "model": "xeon e5 1660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3338" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86148f" }, { "model": "surface", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon e3 1271 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3470" }, { "model": "xeon e3 1286 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4648_v3" }, { "model": "xeon e3 1286l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "mivoice connect", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3530" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "xeon e3 1230 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85115" }, { "model": "pentium silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j5005" }, { "model": "xeon e3 1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658a_v3" }, { "model": "xeon e5 2630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5504" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v4" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "struxureware data center expert", "scope": "lt", "trust": 1.0, "vendor": "schneider electric", "version": "7.6.0" }, { "model": "xeon e3 1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "surface pro", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "3" }, { "model": "xeon e5 2630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2608l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v3" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "15" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5570" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3308" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5520" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1565l_v5" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8857_v2" }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v2" }, { "model": "xeon e5 2620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130" }, { "model": "xeon e3 12201", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8168" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3758" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2650l_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v4" }, { "model": "xeon e3 1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2418l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870_v2" }, { "model": "xeon e5 2640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic field pg m5", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "22.01.06" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3958" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3508" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v2" }, { "model": "xeon e5 2608l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4109t" }, { "model": "xeon e3 1285l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86128" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v4" }, { "model": "simatic ipc477e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "21.01.09" }, { "model": "xeon e3 1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6550" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3845" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v4" }, { "model": "mivoice 5000", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon e5 1428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86150" }, { "model": "xeon e5 2630 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3785" }, { "model": "xeon e3 1285 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820" }, { "model": "xeon e5 2628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850" }, { "model": "xeon e3 1258l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116t" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3600" }, { "model": "xeon e3 1220 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v3" }, { "model": "xeon e3 1260l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "itc2200 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86134" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v2" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "windows server 2016", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1803" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2760" }, { "model": "xeon e3 1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3825" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "9" }, { "model": "xeon e3 1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2609 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v4" }, { "model": "xeon e5 2448l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3805" }, { "model": "xeon e5 2609 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3580" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745d" }, { "model": "xeon e5 1660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1703" }, { "model": "simatic ipc477c", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v6" }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4200" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3955" }, { "model": "xeon e5 2643 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2403 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v2" }, { "model": "sinumerik pcu 50.5", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.02.15" }, { "model": "xeon e5 2407", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160m" }, { "model": "xeon e3 1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v3" }, { "model": "simatic ipc827d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "19.02.11" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650l" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3826" }, { "model": "xeon e5 2470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735g" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3480" }, { "model": "xeon e5 2650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc647d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "19.01.14" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86154" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5506" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v3" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "global management system", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "xeon e5 2430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736g" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2803" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607_v2" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3795" }, { "model": "surface pro", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1796" }, { "model": "windows server 2016", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "12" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v2" }, { "model": "simatic ipc627d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "19.02.11" }, { "model": "pentium silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n5000" }, { "model": "xeon e5 2430 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1607" }, { "model": "xeon e3 1245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6540" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v2" }, { "model": "xeon e5 2650l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "13" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699a_v4" }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1809" }, { "model": "xeon e5 2603 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2628l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1278l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160f" }, { "model": "xeon e5 2620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "windows 7", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon e3 1240 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc847d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "19.01.14" }, { "model": "local service management system", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "13.3" }, { "model": "surface book", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v4" }, { "model": "xeon e5 2643 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.9" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86140m" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8153" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v4" }, { "model": "xeon e3 1270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v3" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3708" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v4" }, { "model": "web application firewall", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85119t" }, { "model": "xeon e3 1245 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2408l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v4" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "57" }, { "model": "xeon e5 2428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130f" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620" }, { "model": "xeon e5 2640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5560" }, { "model": "xeon e5 1680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "itc2200", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697a_v4" }, { "model": "surface book", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "xeon e3 1220l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745" }, { "model": "xeon e5 2428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3406" }, { "model": "xeon e5 2637 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4617" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v4" }, { "model": "xeon e3 1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "xeon e3 1275l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142" }, { "model": "xeon e5 2637 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v2" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8164" }, { "model": "xeon e5 2650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v4" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3808" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8158" }, { "model": "atom x7-e3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86140" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v2" }, { "model": "xeon e3 1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v3" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3538" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775" }, { "model": "simatic ipc547g", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "r1.23.0" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735e" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86148" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2460" }, { "model": "xeon e5 2620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138t" }, { "model": "itc1500 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775d" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1275_" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870_v2" }, { "model": "xeon e5 2648l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc477e pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "21.01.09" }, { "model": "xeon e3 1230l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870" }, { "model": "xeon e3 1270 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3570" }, { "model": "xeon e5 2609", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "local service management system", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "13.0" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1558l_v5" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770d" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3590" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3450" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5530" }, { "model": "xeon e5 2440 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3858" }, { "model": "itc1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v4" }, { "model": "simatic ipc647c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.01.14" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2580" }, { "model": "xeon e5 2623 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1290", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v3" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4205" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2880_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138f" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85118" }, { "model": "xeon e5 2450l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3558" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8894_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4628l_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870" }, { "model": "xeon e5 1620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "surface pro with lte advanced", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1807" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1545m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v2" }, { "model": "xeon e3 1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-e3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v3" }, { "model": "simatic ipc677c", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "15.02.15" }, { "model": "simotion p320-4e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "17.0x.14" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850" }, { "model": "xeon e3 1285 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v3" }, { "model": "xeon e5 2630l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4890_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5115" }, { "model": "xeon e3 1231 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736f" }, { "model": "xeon e5 2603", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v3" }, { "model": "xeon e5 2650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6510" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v3" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5502" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "jetson tx1", "scope": "lt", "trust": 1.0, "vendor": "nvidia", "version": "r28.3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2665" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176m" }, { "model": "xeon e3 1280", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4105" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v3" }, { "model": "xeon e3 1125c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "xeon e3 1275 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v3" }, { "model": "xeon e3 1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3950" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2520" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5590" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1578l_v5" }, { "model": "sinumerik 840 d sl", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699r_v4" }, { "model": "xeon e5 2628l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4108" }, { "model": "simatic ipc547e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "r1.30.0" }, { "model": "xeon e5 1630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3750" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3560" }, { "model": "mrg realtime", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "windows 8.1", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": null }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "10" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3815" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5580" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2420" }, { "model": "xeon e5 2648l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "xeon e3 1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126f" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v2" }, { "model": "xeon e3 1240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1220 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "windows server 2008", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "r2" }, { "model": "atom x5-e3940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v4" }, { "model": "xeon e5 1650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1235", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2430l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4880_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8837" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4624l_v2" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.7" }, { "model": "open integration gateway", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3440" }, { "model": "xeon e3 1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v4" }, { "model": "xeon e5 2450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2438l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850_v2" }, { "model": "surface pro", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130t" }, { "model": "xeon e5 2630l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "xeon e3 1265l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142f" }, { "model": "simatic et 200 sp", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2.6" }, { "model": "simatic ipc477d", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "17.0x.14" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3430" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "xeon e3 1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2623 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "simatic ipc347e", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "1.5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v4" }, { "model": "mivoic mx-one", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5530" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v2" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112" }, { "model": "mivoice border gateway", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "xeon e3 1265l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "mivoice business", "scope": "eq", "trust": 1.0, "vendor": "mitel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2480" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735f" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v3" }, { "model": "xeon e3 1240l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740d" }, { "model": "xeon e5 2603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2609 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3830" }, { "model": "windows 10", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "1709" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735d" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v3" }, { "model": "xeon e5 2420 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "email security", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "sinumerik tcu 30.3", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5520" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1515m_v5" }, { "model": "xeon e3 1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "virtualization manager", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.3" }, { "model": "xeon e5 1620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "secure mobile access", "scope": "eq", "trust": 1.0, "vendor": "sonicwall", "version": null }, { "model": "windows server 2012", "scope": "eq", "trust": 1.0, "vendor": "microsoft", "version": "r2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v4" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "72" }, { "model": "xeon e3 1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2830" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1505m_v6" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v3" }, { "model": "xeon e3 1246 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v3" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v4" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell emc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qualcomm incorporated", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "cortex a57", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "5th generation core processors", "scope": null, "trust": 0.6, "vendor": "intel", "version": null }, { "model": "cortex a72", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "3rd generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "2nd generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "atom processor a series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "atom processor c series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "atom processor e series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "atom processor t series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "atom processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "x0" }, { "model": "atom processor z series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "x990" }, { "model": "celeron processor j series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "celeron processor n series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "core m processor family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "x2990" }, { "model": "pentium processor n series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "pentium processor silver series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "34000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "36000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "55000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "56000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "75000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "65000" }, { "model": "pentium processor j series", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v50" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v60" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v40" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc1500:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc1500_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc1500_pro:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc1900_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc1900:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc1900_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc1900_pro:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc2200_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc2200:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:itc2200_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:itc2200_pro:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:local_service_management_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.3", "versionStartIncluding": "13.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:ruggedcom_ape_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:ruggedcom_ape:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_et_200_sp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_et_200_sp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "18.01.09", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_field_pg_m4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "22.01.06", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc3000_smart:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc347e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc427c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc427c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc427d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc427e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.01.09", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.01.09", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "21.01.09", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "r1.30.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc547e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "r1.23.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc627c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.02.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc627c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc627d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.02.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc627d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc647c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.01.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc647c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc647d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.01.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc647d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc677d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.02.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc677d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc677c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.02.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc677c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc827c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.02.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc827c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc827d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.02.11", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc827d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc847c_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.01.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc847c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc847d_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "19.01.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc847d:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "23.01.04", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "17.0x.14", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:simotion_p320-4e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:sinumerik_840_d_sl_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:sinumerik_840_d_sl:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:sinumerik_pcu_50.5_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.02.15", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:sinumerik_pcu_50.5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:sinumerik_tcu_30.3_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:sinumerik_tcu_30.3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:siemens:sinema_remote_connect_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:siemens:sinema_remote_connect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mitel:micollab:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:open_integration_gateway:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice_border_gateway:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice_business:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice_connect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoic_mx-one:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:mivoice_5000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:sonicwall:sonicosv:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sonicwall:web_application_firewall:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sonicwall:cloud_global_management_system:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sonicwall:email_security:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sonicwall:secure_mobile_access:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sonicwall:global_management_system:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nvidia:jetson_tx1:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "r28.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nvidia:jetson_tx2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "r28.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:microsoft:surface:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_book:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_book:2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_pro:3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_pro:4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_pro:1796:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_pro_with_lte_advanced:1807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:microsoft:surface_studio:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3639" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "147739" }, { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "147769" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" } ], "trust": 1.3 }, "cve": "CVE-2018-3639", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CNVD-2018-13391", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-133670", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133671", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3639", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-13391", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133670", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133671", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. Multiple CPUHardware information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers. AMD, ARM, and Intel CPUs have security vulnerabilities. Relevant releases/architectures:\n\nRHV-M 4.2 - noarch\n\n3. Description:\n\nThe org.ovirt.engine-root is a core component of oVirt. 7) - x86_64\n\n3. Description:\n\nKernel-based Virtual Machine (KVM) is a full virtualization solution for\nLinux on a variety of architectures. The qemu-kvm packages provide the\nuser-space component for running virtual machines that use KVM. Once\nall virtual machines have shut down, start them again for this update to\ntake effect. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:1965-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:1965\nIssue date: 2018-06-26\nCVE Names: CVE-2017-11600 CVE-2018-3639 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - noarch, ppc64le, s390x\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - noarch, ppc64le\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3639, PowerPC, x86 AMD)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n(CVE-2017-11600)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Ken Johnson (Microsoft Security Response\nCenter) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639. \n\nBug Fix(es):\n\nThese updated kernel packages include also numerous bug fixes. Space\nprecludes documenting all of the bug fixes in this advisory. See the\ndescriptions in the related Knowledge Article:\nhttps://access.redhat.com/articles/3485871\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n1566890 - CVE-2018-3639 hw: cpu: speculative store bypass\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-862.6.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-headers-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm\nperf-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-862.6.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-headers-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm\nperf-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-862.6.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debug-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-devel-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-headers-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-tools-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.ppc64.rpm\nperf-3.10.0-862.6.3.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\npython-perf-3.10.0-862.6.3.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.6.3.el7.s390x.rpm\nkernel-devel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-headers-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.6.3.el7.s390x.rpm\nperf-3.10.0-862.6.3.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\npython-perf-3.10.0-862.6.3.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-headers-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm\nperf-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nppc64le:\nkernel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-headers-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-862.6.3.el7.s390x.rpm\nkernel-devel-3.10.0-862.6.3.el7.s390x.rpm\nkernel-headers-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-862.6.3.el7.s390x.rpm\nperf-3.10.0-862.6.3.el7.s390x.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\npython-perf-3.10.0-862.6.3.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.s390x.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):\n\nnoarch:\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.ppc64le.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-862.6.3.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-862.6.3.el7.noarch.rpm\nkernel-doc-3.10.0-862.6.3.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-devel-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-headers-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-862.6.3.el7.x86_64.rpm\nperf-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-862.6.3.el7.x86_64.rpm\nperf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-862.6.3.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-11600\nhttps://access.redhat.com/security/cve/CVE-2018-3639\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/articles/3485871\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nrcTDRBuyPRI=\n=PPUN\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 6.6) - noarch, x86_64\n\n3. (CVE-2018-3639)\n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. To be fully functional, up-to-date CPU\nmicrocode applied on the system might be required. \n\nIn this update, mitigation for PowerPC architecture is provided. Description:\n\nThe libvirt library contains a C API for managing and interacting with the\nvirtualization capabilities of Linux and other operating systems. In\naddition, libvirt provides tools for remote management of virtualized\nsystems. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit. (CVE-2018-3639)\n\nNote: This is the OpenJDK side of the CVE-2018-3639 mitigation. \n\nBug Fix(es):\n\n* If the cifs_reopen_file() function failed to find a file, the pointer to\nthe cifsFileInfo structure was not reinitialized by being set to \"NULL\". \nSubsequently, the find_writable_file() function used an invalid pointer to\ncifsFileInfo. Consequently, the operating system terminated unexpectedly. As a result, the operating system\nno longer crashes due to this bug. (BZ#1577086)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2018-3639" }, { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "PACKETSTORM", "id": "147739" }, { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" }, { "db": "PACKETSTORM", "id": "147769" } ], "trust": 3.51 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-133670", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-133670" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3639", "trust": 3.1 }, { "db": "USCERT", "id": "TA18-141A", "trust": 2.0 }, { "db": "CERT/CC", "id": "VU#180049", "trust": 2.0 }, { "db": "SECTRACK", "id": "1040949", "trust": 1.8 }, { "db": "BID", "id": "104232", "trust": 1.7 }, { "db": "LENOVO", "id": "LEN-22133", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-268644", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.2 }, { "db": "SECTRACK", "id": "1042004", "trust": 1.2 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/06/10/5", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/06/10/1", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2020/06/10/2", "trust": 1.1 }, { "db": "EXPLOIT-DB", "id": "44695", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-505225", "trust": 1.1 }, { "db": "CERT/CC", "id": "VU#584653", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-13391", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "147749", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147769", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147779", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148818", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148751", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "150079", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148853", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148695", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147938", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147759", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147930", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "147739", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148581", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148151", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147743", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148318", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148731", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148817", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150097", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147932", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148484", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150076", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147839", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147746", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147765", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147762", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147748", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147770", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147754", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147756", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147931", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148323", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147751", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147747", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147764", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147755", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147873", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150073", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148699", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147763", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148656", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148330", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147744", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150077", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147750", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148370", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147767", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147719", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150090", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147737", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147742", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147796", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147720", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149127", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149390", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148614", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147738", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147752", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150096", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147745", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147753", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147780", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148842", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147733", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147778", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147758", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147866", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147740", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147757", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147741", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150078", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147766", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147933", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147721", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147760", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150075", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148975", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150095", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151288", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150074", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147736", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147761", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152767", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148317", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147904", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148507", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147851", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147934", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-133670", "trust": 0.1 }, { "db": "BID", "id": "104228", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201805-748", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-133671", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148322", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "PACKETSTORM", "id": "147739" }, { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "147769" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "id": "VAR-201805-0963", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" } ], "trust": 1.507676424090909 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13391" } ] }, "last_update_date": "2024-07-23T21:53:48.206000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Patches for multiple CPUHardware information disclosure vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/134555" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13391" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.2 }, { "problemtype": "CWE-200", "trust": 0.2 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "trust": 2.0, "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "trust": 2.0, "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a" }, { "trust": 2.0, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel" }, { "trust": 1.9, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "trust": 1.8, "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "trust": 1.6, "url": "https://support.apple.com//ht208394" }, { "trust": 1.6, "url": "http://www.dell.com/support/speculative-store-bypass" }, { "trust": 1.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2018-3639" }, { "trust": 1.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 1.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 1.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 1.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639" }, { "trust": 1.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 1.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 1.2, "url": "https://www.kb.cert.org/vuls/id/180049" }, { "trust": 1.2, "url": "http://support.lenovo.com/us/en/solutions/len-22133" }, { "trust": 1.2, "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.2, "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "trust": 1.2, "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "trust": 1.2, "url": "https://www.synology.com/support/security/synology_sa_18_23" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4273" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1633" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1636" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1638" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1647" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1658" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1676" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1738" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:1965" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2250" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2289" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2309" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2363" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:3402" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1040949" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1042004" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3756-1/" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/104232" }, { "trust": 1.1, "url": "https://seclists.org/bugtraq/2019/jun/36" }, { "trust": 1.1, "url": "http://xenbits.xen.org/xsa/advisory-263.html" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "trust": 1.1, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.1, "url": "https://nvidia.custhelp.com/app/answers/detail/a_id/4787" }, { "trust": 1.1, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180012" }, { "trust": 1.1, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0004" }, { "trust": 1.1, "url": "https://support.citrix.com/article/ctx235225" }, { "trust": 1.1, "url": "https://support.oracle.com/knowledge/sun%20microsystems/2481872_1.html" }, { "trust": 1.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 1.1, "url": "https://www.debian.org/security/2018/dsa-4210" }, { "trust": 1.1, "url": "https://www.exploit-db.com/exploits/44695/" }, { "trust": 1.1, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "trust": 1.1, "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2020/06/10/2" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2020/06/10/5" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2020/06/10/1" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1629" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1630" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1632" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1635" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1637" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1639" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1640" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1641" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1642" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1643" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1644" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1645" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1646" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1648" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1649" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1650" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1651" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1652" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1653" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1654" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1655" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1656" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1657" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1659" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1660" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1661" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1662" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1663" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1664" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1665" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1666" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1667" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1668" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1669" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1674" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1675" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1686" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1688" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1689" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1690" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1696" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1710" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1711" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1737" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1826" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1854" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1967" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:1997" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2001" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2003" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2006" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2060" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2161" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2162" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2164" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2171" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2172" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2216" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2228" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2246" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2258" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2328" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2364" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2387" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2394" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2396" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:2948" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3396" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3397" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3398" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3399" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3400" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3401" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3407" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3423" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3424" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2018:3425" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:0148" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2019:1046" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3651-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3652-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3653-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3653-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3654-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3654-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3655-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3655-2/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3679-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3680-1/" }, { "trust": 1.1, "url": "https://usn.ubuntu.com/3777-3/" }, { "trust": 1.0, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03850en_us" }, { "trust": 0.8, "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution" }, { "trust": 0.8, "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf" }, { "trust": 0.8, "url": "https://www.kb.cert.org/vuls/id/584653" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/208.html" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf" }, { "trust": 0.8, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.8, "url": "https://support.hp.com/us-en/document/c06001626" }, { "trust": 0.8, "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/" }, { "trust": 0.8, "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/" }, { "trust": 0.8, "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc/?id=7022937" }, { "trust": 0.8, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23" }, { "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4" }, { "trust": 0.8, "url": "https://kb.vmware.com/s/article/54951" }, { "trust": 0.8, "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/" }, { "trust": 0.6, "url": "https://securitytracker.com/id/1040949" }, { "trust": 0.2, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03850en_us" }, { "trust": 0.1, "url": "http://www.securityfocus.com/bid/104228" }, { "trust": 0.1, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180013" }, { "trust": 0.1, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0005" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11600" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3485871" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-11600" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/3449601" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "PACKETSTORM", "id": "147739" }, { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "147769" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13391" }, { "db": "VULHUB", "id": "VHN-133670" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "PACKETSTORM", "id": "147739" }, { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "147769" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" }, { "db": "NVD", "id": "CVE-2018-3639" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-21T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13391" }, { "date": "2018-05-22T00:00:00", "db": "VULHUB", "id": "VHN-133670" }, { "date": "2018-05-22T00:00:00", "db": "VULHUB", "id": "VHN-133671" }, { "date": "2018-05-23T06:55:41", "db": "PACKETSTORM", "id": "147739" }, { "date": "2018-05-23T07:02:14", "db": "PACKETSTORM", "id": "147759" }, { "date": "2018-06-26T23:03:11", "db": "PACKETSTORM", "id": "148322" }, { "date": "2018-07-30T19:53:15", "db": "PACKETSTORM", "id": "148751" }, { "date": "2018-05-30T19:46:19", "db": "PACKETSTORM", "id": "147930" }, { "date": "2018-05-23T07:06:00", "db": "PACKETSTORM", "id": "147769" }, { "date": "2018-08-07T13:13:13", "db": "PACKETSTORM", "id": "148853" }, { "date": "2018-08-03T20:22:22", "db": "PACKETSTORM", "id": "148818" }, { "date": "2018-05-23T06:59:24", "db": "PACKETSTORM", "id": "147749" }, { "date": "2018-05-30T19:50:22", "db": "PACKETSTORM", "id": "147938" }, { "date": "2018-10-31T01:14:01", "db": "PACKETSTORM", "id": "150079" }, { "date": "2018-05-23T07:09:47", "db": "PACKETSTORM", "id": "147779" }, { "date": "2018-07-25T14:02:22", "db": "PACKETSTORM", "id": "148695" }, { "date": "2018-05-22T12:29:00.250000", "db": "NVD", "id": "CVE-2018-3639" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-19T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13391" }, { "date": "2020-09-02T00:00:00", "db": "VULHUB", "id": "VHN-133670" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133671" }, { "date": "2021-08-13T15:26:43.697000", "db": "NVD", "id": "CVE-2018-3639" } ] }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks", "sources": [ { "db": "CERT/CC", "id": "VU#180049" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "bypass", "sources": [ { "db": "PACKETSTORM", "id": "147759" }, { "db": "PACKETSTORM", "id": "148322" }, { "db": "PACKETSTORM", "id": "148751" }, { "db": "PACKETSTORM", "id": "147930" }, { "db": "PACKETSTORM", "id": "147769" }, { "db": "PACKETSTORM", "id": "148853" }, { "db": "PACKETSTORM", "id": "148818" }, { "db": "PACKETSTORM", "id": "147749" }, { "db": "PACKETSTORM", "id": "147938" }, { "db": "PACKETSTORM", "id": "150079" }, { "db": "PACKETSTORM", "id": "147779" }, { "db": "PACKETSTORM", "id": "148695" } ], "trust": 1.2 } }
var-201906-1175
Vulnerability from variot
Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Kernel.org has confirmed the vulnerability and released software updates. ========================================================================== Kernel Live Patch Security Notice 0058-1 October 22, 2019
linux vulnerability
A security issue affects these releases of Ubuntu:
| Series | Base kernel | Arch | flavors | |------------------+--------------+----------+------------------| | Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency | | Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem | | Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic | | Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |
Summary:
Several security issues were fixed in the kernel.
Software Description: - linux: Linux kernel
Details:
It was discovered that a race condition existed in the GFS2 file system in the Linux kernel. (CVE-2016-10905)
It was discovered that a use-after-free error existed in the block layer subsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)
It was discovered that the USB gadget Midi driver in the Linux kernel contained a double-free vulnerability when handling certain error conditions. (CVE-2018-20961)
It was discovered that the XFS file system in the Linux kernel did not properly handle mount failures in some situations. (CVE-2018-20976)
It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2018-21008)
It was discovered that the Intel Wi-Fi device driver in the Linux kernel did not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)
It was discovered that the Linux kernel on ARM processors allowed a tracing process to modify a syscall after a seccomp decision had been made on that syscall. (CVE-2019-2181)
It was discovered that the Marvell Wireless LAN device driver in the Linux kernel did not properly validate the BSS descriptor. (CVE-2019-3846)
It was discovered that a heap buffer overflow existed in the Marvell Wireless LAN device driver for the Linux kernel. (CVE-2019-10126)
It was discovered that the Bluetooth UART implementation in the Linux kernel did not properly check for missing tty operations. (CVE-2019-11478)
It was discovered that the ext4 file system implementation in the Linux kernel did not properly zero out memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2019-11833)
It was discovered that the PowerPC dlpar implementation in the Linux kernel did not properly check for allocation errors in some situations. (CVE-2019-12614)
It was discovered that the floppy driver in the Linux kernel did not properly validate meta data, leading to a buffer overread. (CVE-2019-14283)
It was discovered that the floppy driver in the Linux kernel did not properly validate ioctl() calls, leading to a division-by-zero. (CVE-2019-14284)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14814)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14815)
Wen Huang discovered that the Marvell Wi-Fi device driver in the Linux kernel did not properly perform bounds checking, leading to a heap overflow. (CVE-2019-14816)
Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. (CVE-2019-14821)
Peter Pi discovered a buffer overflow in the virtio network backend (vhost_net) implementation in the Linux kernel. (CVE-2019-14835)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-148.174 | 58.1 | lowlatency, generic | | 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-150.176 | 58.1 | generic, lowlatency | | 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-151.178 | 58.1 | lowlatency, generic | | 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-154.181 | 58.1 | lowlatency, generic | | 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-157.185 | 58.1 | lowlatency, generic | | 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-159.187 | 58.1 | lowlatency, generic | | 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency | | 4.4.0-161.189 | 58.1 | lowlatency, generic | | 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-164.192 | 58.1 | lowlatency, generic | | 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic | | 4.4.0-165.193 | 58.1 | generic, lowlatency | | 4.4.0-1083.93 | 58.1 | aws | | 4.4.0-1084.94 | 58.1 | aws | | 4.4.0-1085.96 | 58.1 | aws | | 4.4.0-1087.98 | 58.1 | aws | | 4.4.0-1088.99 | 58.1 | aws | | 4.4.0-1090.101 | 58.1 | aws | | 4.4.0-1092.103 | 58.1 | aws | | 4.4.0-1094.105 | 58.1 | aws | | 4.15.0-50.54 | 58.1 | generic, lowlatency | | 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-51.55 | 58.1 | generic, lowlatency | | 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-52.56 | 58.1 | lowlatency, generic | | 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-54.58 | 58.1 | generic, lowlatency | | 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-55.60 | 58.1 | generic, lowlatency | | 4.15.0-58.64 | 58.1 | generic, lowlatency | | 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-60.67 | 58.1 | lowlatency, generic | | 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency | | 4.15.0-62.69 | 58.1 | generic, lowlatency | | 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-64.73 | 58.1 | generic, lowlatency | | 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic | | 4.15.0-65.74 | 58.1 | lowlatency, generic | | 4.15.0-1038.43 | 58.1 | oem | | 4.15.0-1039.41 | 58.1 | aws | | 4.15.0-1039.44 | 58.1 | oem | | 4.15.0-1040.42 | 58.1 | aws | | 4.15.0-1041.43 | 58.1 | aws | | 4.15.0-1043.45 | 58.1 | aws | | 4.15.0-1043.48 | 58.1 | oem | | 4.15.0-1044.46 | 58.1 | aws | | 4.15.0-1045.47 | 58.1 | aws | | 4.15.0-1045.50 | 58.1 | oem | | 4.15.0-1047.49 | 58.1 | aws | | 4.15.0-1047.51 | 58.1 | azure | | 4.15.0-1048.50 | 58.1 | aws | | 4.15.0-1049.54 | 58.1 | azure | | 4.15.0-1050.52 | 58.1 | aws | | 4.15.0-1050.55 | 58.1 | azure | | 4.15.0-1050.57 | 58.1 | oem | | 4.15.0-1051.53 | 58.1 | aws | | 4.15.0-1051.56 | 58.1 | azure | | 4.15.0-1052.57 | 58.1 | azure | | 4.15.0-1055.60 | 58.1 | azure | | 4.15.0-1056.61 | 58.1 | azure | | 4.15.0-1056.65 | 58.1 | oem | | 4.15.0-1057.62 | 58.1 | azure | | 4.15.0-1057.66 | 58.1 | oem | | 4.15.0-1059.64 | 58.1 | azure | | 5.0.0-1014.14~18.04.1 | 58.1 | azure | | 5.0.0-1016.17~18.04.1 | 58.1 | azure | | 5.0.0-1018.19~18.04.1 | 58.1 | azure | | 5.0.0-1020.21~18.04.1 | 58.1 | azure |
Support Information:
Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible.
| Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1039 | aws | | Ubuntu 16.04 LTS | 4.4.0-1083 | aws | | Ubuntu 18.04 LTS | 5.0.0-1000 | azure | | Ubuntu 16.04 LTS | 4.15.0-1047 | azure | | Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1038 | oem | | Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |
References: CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, CVE-2019-14821, CVE-2019-14835
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . (CVE-2019-11477)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 19.04: linux-image-5.0.0-1008-aws 5.0.0-1008.8 linux-image-5.0.0-1008-gcp 5.0.0-1008.8 linux-image-5.0.0-1008-kvm 5.0.0-1008.8 linux-image-5.0.0-1010-raspi2 5.0.0-1010.10 linux-image-5.0.0-1014-snapdragon 5.0.0-1014.14 linux-image-5.0.0-17-generic 5.0.0-17.18 linux-image-5.0.0-17-generic-lpae 5.0.0-17.18 linux-image-5.0.0-17-lowlatency 5.0.0-17.18 linux-image-aws 5.0.0.1008.8 linux-image-gcp 5.0.0.1008.8 linux-image-generic 5.0.0.17.18 linux-image-generic-lpae 5.0.0.17.18 linux-image-gke 5.0.0.1008.8 linux-image-kvm 5.0.0.1008.8 linux-image-lowlatency 5.0.0.17.18 linux-image-raspi2 5.0.0.1010.7 linux-image-snapdragon 5.0.0.1014.7 linux-image-virtual 5.0.0.17.18
Ubuntu 18.10: linux-image-4.18.0-1013-gcp 4.18.0-1013.14 linux-image-4.18.0-1014-kvm 4.18.0-1014.14 linux-image-4.18.0-1016-raspi2 4.18.0-1016.18 linux-image-4.18.0-1018-aws 4.18.0-1018.20 linux-image-4.18.0-1020-azure 4.18.0-1020.20 linux-image-4.18.0-22-generic 4.18.0-22.23 linux-image-4.18.0-22-generic-lpae 4.18.0-22.23 linux-image-4.18.0-22-lowlatency 4.18.0-22.23 linux-image-4.18.0-22-snapdragon 4.18.0-22.23 linux-image-aws 4.18.0.1018.18 linux-image-azure 4.18.0.1020.21 linux-image-gcp 4.18.0.1013.13 linux-image-generic 4.18.0.22.23 linux-image-generic-lpae 4.18.0.22.23 linux-image-gke 4.18.0.1013.13 linux-image-kvm 4.18.0.1014.14 linux-image-lowlatency 4.18.0.22.23 linux-image-raspi2 4.18.0.1016.13 linux-image-snapdragon 4.18.0.22.23 linux-image-virtual 4.18.0.22.23
Ubuntu 18.04 LTS: linux-image-4.15.0-1015-oracle 4.15.0-1015.17 linux-image-4.15.0-1034-gcp 4.15.0-1034.36 linux-image-4.15.0-1036-kvm 4.15.0-1036.36 linux-image-4.15.0-1038-raspi2 4.15.0-1038.40 linux-image-4.15.0-1041-aws 4.15.0-1041.43 linux-image-4.15.0-1043-oem 4.15.0-1043.48 linux-image-4.15.0-1055-snapdragon 4.15.0-1055.59 linux-image-4.15.0-52-generic 4.15.0-52.56 linux-image-4.15.0-52-generic-lpae 4.15.0-52.56 linux-image-4.15.0-52-lowlatency 4.15.0-52.56 linux-image-4.18.0-1020-azure 4.18.0-1020.20~18.04.1 linux-image-4.18.0-22-generic 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-generic-lpae 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-lowlatency 4.18.0-22.23~18.04.1 linux-image-4.18.0-22-snapdragon 4.18.0-22.23~18.04.1 linux-image-aws 4.15.0.1041.40 linux-image-azure 4.18.0.1020.19 linux-image-gcp 4.15.0.1034.36 linux-image-generic 4.15.0.52.54 linux-image-generic-hwe-18.04 4.18.0.22.72 linux-image-generic-lpae 4.15.0.52.54 linux-image-generic-lpae-hwe-18.04 4.18.0.22.72 linux-image-kvm 4.15.0.1036.36 linux-image-lowlatency 4.15.0.52.54 linux-image-lowlatency-hwe-18.04 4.18.0.22.72 linux-image-oem 4.15.0.1043.47 linux-image-oracle 4.15.0.1015.18 linux-image-raspi2 4.15.0.1038.36 linux-image-snapdragon 4.15.0.1055.58 linux-image-snapdragon-hwe-18.04 4.18.0.22.72 linux-image-virtual 4.15.0.52.54 linux-image-virtual-hwe-18.04 4.18.0.22.72
Ubuntu 16.04 LTS: linux-image-4.15.0-1015-oracle 4.15.0-1015.17~16.04.1 linux-image-4.15.0-1034-gcp 4.15.0-1034.36~16.04.1 linux-image-4.15.0-1041-aws 4.15.0-1041.43~16.04.1 linux-image-4.15.0-1047-azure 4.15.0-1047.51 linux-image-4.15.0-52-generic 4.15.0-52.56~16.04.1 linux-image-4.15.0-52-generic-lpae 4.15.0-52.56~16.04.1 linux-image-4.15.0-52-lowlatency 4.15.0-52.56~16.04.1 linux-image-4.4.0-1048-kvm 4.4.0-1048.55 linux-image-4.4.0-1085-aws 4.4.0-1085.96 linux-image-4.4.0-1111-raspi2 4.4.0-1111.120 linux-image-4.4.0-1115-snapdragon 4.4.0-1115.121 linux-image-4.4.0-151-generic 4.4.0-151.178 linux-image-4.4.0-151-generic-lpae 4.4.0-151.178 linux-image-4.4.0-151-lowlatency 4.4.0-151.178 linux-image-4.4.0-151-powerpc-e500mc 4.4.0-151.178 linux-image-4.4.0-151-powerpc-smp 4.4.0-151.178 linux-image-4.4.0-151-powerpc64-emb 4.4.0-151.178 linux-image-4.4.0-151-powerpc64-smp 4.4.0-151.178 linux-image-aws 4.4.0.1085.88 linux-image-aws-hwe 4.15.0.1041.41 linux-image-azure 4.15.0.1047.51 linux-image-gcp 4.15.0.1034.48 linux-image-generic 4.4.0.151.159 linux-image-generic-hwe-16.04 4.15.0.52.73 linux-image-generic-lpae 4.4.0.151.159 linux-image-generic-lpae-hwe-16.04 4.15.0.52.73 linux-image-gke 4.15.0.1034.48 linux-image-kvm 4.4.0.1048.48 linux-image-lowlatency 4.4.0.151.159 linux-image-lowlatency-hwe-16.04 4.15.0.52.73 linux-image-oem 4.15.0.52.73 linux-image-oracle 4.15.0.1015.9 linux-image-powerpc-e500mc 4.4.0.151.159 linux-image-powerpc-smp 4.4.0.151.159 linux-image-powerpc64-emb 4.4.0.151.159 linux-image-powerpc64-smp 4.4.0.151.159 linux-image-raspi2 4.4.0.1111.111 linux-image-snapdragon 4.4.0.1115.107 linux-image-virtual 4.4.0.151.159 linux-image-virtual-hwe-16.04 4.15.0.52.73
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: redhat-release-virtualization-host (4.3.4), redhat-virtualization-host (4.3.4). 7) - aarch64, noarch, ppc64le
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1488-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1488 Issue date: 2019-06-17 CVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
-
While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. Each fragment is about TCP maximum segment size (MSS) bytes. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
-
kernel: Double free in lib/idr.c (CVE-2019-3896)
-
Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
-
Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)
-
RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)
-
[RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c 1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
ppc64: kernel-2.6.32-754.15.3.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm kernel-devel-2.6.32-754.15.3.el6.ppc64.rpm kernel-headers-2.6.32-754.15.3.el6.ppc64.rpm perf-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-devel-2.6.32-754.15.3.el6.s390x.rpm kernel-headers-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm perf-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
ppc64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm python-perf-2.6.32-754.15.3.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm
s390x: kernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm python-perf-2.6.32-754.15.3.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: kernel-2.6.32-754.15.3.el6.src.rpm
i386: kernel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-devel-2.6.32-754.15.3.el6.i686.rpm kernel-headers-2.6.32-754.15.3.el6.i686.rpm perf-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
noarch: kernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm kernel-doc-2.6.32-754.15.3.el6.noarch.rpm kernel-firmware-2.6.32-754.15.3.el6.noarch.rpm
x86_64: kernel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm kernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm kernel-devel-2.6.32-754.15.3.el6.x86_64.rpm kernel-headers-2.6.32-754.15.3.el6.x86_64.rpm perf-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: kernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm python-perf-2.6.32-754.15.3.el6.i686.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm
x86_64: kernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm python-perf-2.6.32-754.15.3.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-3896 https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXQfbBdzjgjWX9erEAQjjiw//QtCd50n/kyijAWgyi02UAPD+QrPWRv6a gLSESiQGCl7YvWgt96eI5DANREmFMWQ8wB0LRku4KJ4tutBdTcyouWrHgHEYhXLB 24ZBi8HB/L9EhxKoQlHlY68ekZzbOcjqZhrL5K2xUnoVTJDo/+d+vtJgOIlrV/PC aXxRL5nez5Y8pjCiwqm37RP7OUnn6daLtqcu42DR9XovXqORrfJVo43+5HR0drLA ZB2B0ERUU+iFKpS6p9qIgfMLR9KRlMikeI+NRU/1JBjEDT5C4uT4fqULjM4a4QcR 4Cm+wN6ku7CTK8l+1RAKSAn12KMjHUfMhWT1X0XFTFl3lFifL6o6+5D0OVSM68xL k+E8pmoilN1nFk49Z9uLDbCJogLbPdgSOZohiuYLBfUE4IUy0OiCodmKRlQBxWTK tYBMbUQ1stywEGngsFAXnF7BIeC346+uvMT83TlfbhV+TNIFARjwx9ySNrV7hLes enTzE250yv7LaZ0tXGKhoPXfLif7nFFVNzupV1PM3uHDCjLYLRq5JQcd1IWCrBS0 IF5A/kp1X9zV8lO4fghj3aSXA7HwQphRBEJ4FkZSu34eqUX5rrC96X5T/8T9McOK iOKT/z03WI1mSBJUrU/x7N2v44mXr0kropqd/Yfqf6KQDJWW3aXkJJWxNMgBqiYS l+p3rcEBzDA=NzJu -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1175", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application acceleration manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.1.11" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.182" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise linux atomic host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": null }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application security manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "pulse policy secure", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "pulse secure virtual application delivery controller", "scope": "eq", "trust": 1.0, "vendor": "pulsesecure", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.20" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.10" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "2.6.29" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.15" }, { "model": "big-ip analytics", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "traffix signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip global traffic manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip link controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "connect secure", "scope": "eq", "trust": 1.0, "vendor": "ivanti", "version": null }, { "model": "big-ip edge gateway", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.16.69" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.127" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.5" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.10" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.182" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip fraud protection service", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.1" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "big-ip advanced firewall manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.52" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "traffix signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.17" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise mrg", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "11.6.4" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arch linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arista", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "coreos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.11", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.69", "versionStartIncluding": "2.6.29", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.182", "versionStartIncluding": "3.17", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.4", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.0", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "11.6.4", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.1", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_aus:6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:enterprise_linux_atomic_host:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_policy_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pulsesecure:pulse_secure_virtual_application_delivery_controller:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ivanti:connect_secure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-11477" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Looney (Netflix Information Security), This vulnerability is caused by Netflix Researcher Jonathan Looney Find .,Jonathan Looney", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-681" } ], "trust": 0.6 }, "cve": "CVE-2019-11477", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-143127", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-11477", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "security@ubuntu.com", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-11477", "trust": 1.0, "value": "HIGH" }, { "author": "security@ubuntu.com", "id": "CVE-2019-11477", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201906-681", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-143127", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2019-11477", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-143127" }, { "db": "VULMON", "id": "CVE-2019-11477" }, { "db": "CNNVD", "id": "CNNVD-201906-681" }, { "db": "NVD", "id": "CVE-2019-11477" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Looney discovered that the TCP_SKB_CB(skb)-\u003etcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nKernel.org has confirmed the vulnerability and released software updates. ==========================================================================\nKernel Live Patch Security Notice 0058-1\nOctober 22, 2019\n\nlinux vulnerability\n==========================================================================\n\nA security issue affects these releases of Ubuntu:\n\n| Series | Base kernel | Arch | flavors |\n|------------------+--------------+----------+------------------|\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | aws |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0 | amd64 | oem |\n| Ubuntu 18.04 LTS | 5.0.0 | amd64 | azure |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 14.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | aws |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.4.0 | amd64 | lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | azure |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | generic |\n| Ubuntu 16.04 LTS | 4.15.0 | amd64 | lowlatency |\n\nSummary:\n\nSeveral security issues were fixed in the kernel. \n\nSoftware Description:\n- linux: Linux kernel\n\nDetails:\n\nIt was discovered that a race condition existed in the GFS2 file system in\nthe Linux kernel. (CVE-2016-10905)\n\nIt was discovered that a use-after-free error existed in the block layer\nsubsystem of the Linux kernel when certain failure conditions occurred. (CVE-2018-20856)\n\nIt was discovered that the USB gadget Midi driver in the Linux kernel\ncontained a double-free vulnerability when handling certain error\nconditions. (CVE-2018-20961)\n\nIt was discovered that the XFS file system in the Linux kernel did not\nproperly handle mount failures in some situations. (CVE-2018-20976)\n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. \n(CVE-2018-21008)\n\nIt was discovered that the Intel Wi-Fi device driver in the Linux kernel\ndid not properly validate certain Tunneled Direct Link Setup (TDLS). (CVE-2019-0136)\n\nIt was discovered that the Linux kernel on ARM processors allowed a tracing\nprocess to modify a syscall after a seccomp decision had been made on that\nsyscall. (CVE-2019-2181)\n\nIt was discovered that the Marvell Wireless LAN device driver in the Linux\nkernel did not properly validate the BSS descriptor. (CVE-2019-3846)\n\nIt was discovered that a heap buffer overflow existed in the Marvell\nWireless LAN device driver for the Linux kernel. (CVE-2019-10126)\n\nIt was discovered that the Bluetooth UART implementation in the Linux\nkernel did not properly check for missing tty operations. (CVE-2019-11478)\n\nIt was discovered that the ext4 file system implementation in the Linux\nkernel did not properly zero out memory in some situations. A local\nattacker could use this to expose sensitive information (kernel memory). \n(CVE-2019-11833)\n\nIt was discovered that the PowerPC dlpar implementation in the Linux kernel\ndid not properly check for allocation errors in some situations. (CVE-2019-12614)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate meta data, leading to a buffer overread. \n(CVE-2019-14283)\n\nIt was discovered that the floppy driver in the Linux kernel did not\nproperly validate ioctl() calls, leading to a division-by-zero. \n(CVE-2019-14284)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14814)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14815)\n\nWen Huang discovered that the Marvell Wi-Fi device driver in the Linux\nkernel did not properly perform bounds checking, leading to a heap\noverflow. (CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. (CVE-2019-14821)\n\nPeter Pi discovered a buffer overflow in the virtio network backend\n(vhost_net) implementation in the Linux kernel. (CVE-2019-14835)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-148.174 | 58.1 | lowlatency, generic |\n| 4.4.0-148.174~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-150.176 | 58.1 | generic, lowlatency |\n| 4.4.0-150.176~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178 | 58.1 | lowlatency, generic |\n| 4.4.0-151.178~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-154.181 | 58.1 | lowlatency, generic |\n| 4.4.0-154.181~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-157.185 | 58.1 | lowlatency, generic |\n| 4.4.0-157.185~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-159.187 | 58.1 | lowlatency, generic |\n| 4.4.0-159.187~14.04.1 | 58.1 | generic, lowlatency |\n| 4.4.0-161.189 | 58.1 | lowlatency, generic |\n| 4.4.0-161.189~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192 | 58.1 | lowlatency, generic |\n| 4.4.0-164.192~14.04.1 | 58.1 | lowlatency, generic |\n| 4.4.0-165.193 | 58.1 | generic, lowlatency |\n| 4.4.0-1083.93 | 58.1 | aws |\n| 4.4.0-1084.94 | 58.1 | aws |\n| 4.4.0-1085.96 | 58.1 | aws |\n| 4.4.0-1087.98 | 58.1 | aws |\n| 4.4.0-1088.99 | 58.1 | aws |\n| 4.4.0-1090.101 | 58.1 | aws |\n| 4.4.0-1092.103 | 58.1 | aws |\n| 4.4.0-1094.105 | 58.1 | aws |\n| 4.15.0-50.54 | 58.1 | generic, lowlatency |\n| 4.15.0-50.54~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55 | 58.1 | generic, lowlatency |\n| 4.15.0-51.55~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-52.56 | 58.1 | lowlatency, generic |\n| 4.15.0-52.56~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58 | 58.1 | generic, lowlatency |\n| 4.15.0-54.58~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-55.60 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64 | 58.1 | generic, lowlatency |\n| 4.15.0-58.64~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67 | 58.1 | lowlatency, generic |\n| 4.15.0-60.67~16.04.1 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69 | 58.1 | generic, lowlatency |\n| 4.15.0-62.69~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-64.73 | 58.1 | generic, lowlatency |\n| 4.15.0-64.73~16.04.1 | 58.1 | lowlatency, generic |\n| 4.15.0-65.74 | 58.1 | lowlatency, generic |\n| 4.15.0-1038.43 | 58.1 | oem |\n| 4.15.0-1039.41 | 58.1 | aws |\n| 4.15.0-1039.44 | 58.1 | oem |\n| 4.15.0-1040.42 | 58.1 | aws |\n| 4.15.0-1041.43 | 58.1 | aws |\n| 4.15.0-1043.45 | 58.1 | aws |\n| 4.15.0-1043.48 | 58.1 | oem |\n| 4.15.0-1044.46 | 58.1 | aws |\n| 4.15.0-1045.47 | 58.1 | aws |\n| 4.15.0-1045.50 | 58.1 | oem |\n| 4.15.0-1047.49 | 58.1 | aws |\n| 4.15.0-1047.51 | 58.1 | azure |\n| 4.15.0-1048.50 | 58.1 | aws |\n| 4.15.0-1049.54 | 58.1 | azure |\n| 4.15.0-1050.52 | 58.1 | aws |\n| 4.15.0-1050.55 | 58.1 | azure |\n| 4.15.0-1050.57 | 58.1 | oem |\n| 4.15.0-1051.53 | 58.1 | aws |\n| 4.15.0-1051.56 | 58.1 | azure |\n| 4.15.0-1052.57 | 58.1 | azure |\n| 4.15.0-1055.60 | 58.1 | azure |\n| 4.15.0-1056.61 | 58.1 | azure |\n| 4.15.0-1056.65 | 58.1 | oem |\n| 4.15.0-1057.62 | 58.1 | azure |\n| 4.15.0-1057.66 | 58.1 | oem |\n| 4.15.0-1059.64 | 58.1 | azure |\n| 5.0.0-1014.14~18.04.1 | 58.1 | azure |\n| 5.0.0-1016.17~18.04.1 | 58.1 | azure |\n| 5.0.0-1018.19~18.04.1 | 58.1 | azure |\n| 5.0.0-1020.21~18.04.1 | 58.1 | azure |\n\nSupport Information:\n\nKernels older than the levels listed below do not receive livepatch\nupdates. Please upgrade your kernel as soon as possible. \n\n| Series | Version | Flavors |\n|------------------+------------------+--------------------------|\n| Ubuntu 18.04 LTS | 4.15.0-1039 | aws |\n| Ubuntu 16.04 LTS | 4.4.0-1083 | aws |\n| Ubuntu 18.04 LTS | 5.0.0-1000 | azure |\n| Ubuntu 16.04 LTS | 4.15.0-1047 | azure |\n| Ubuntu 18.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 16.04 LTS | 4.15.0-50 | generic lowlatency |\n| Ubuntu 14.04 LTS | 4.4.0-148 | generic lowlatency |\n| Ubuntu 18.04 LTS | 4.15.0-1038 | oem |\n| Ubuntu 16.04 LTS | 4.4.0-148 | generic lowlatency |\n\nReferences:\n CVE-2016-10905, CVE-2018-20856, CVE-2018-20961, CVE-2018-20976, \n CVE-2018-21008, CVE-2019-0136, CVE-2019-2054, CVE-2019-2181, \n CVE-2019-3846, CVE-2019-10126, CVE-2019-10207, CVE-2019-11477, \n CVE-2019-11478, CVE-2019-11833, CVE-2019-12614, CVE-2019-14283, \n CVE-2019-14284, CVE-2019-14814, CVE-2019-14815, CVE-2019-14816, \n CVE-2019-14821, CVE-2019-14835\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. \n(CVE-2019-11477)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n linux-image-5.0.0-1008-aws 5.0.0-1008.8\n linux-image-5.0.0-1008-gcp 5.0.0-1008.8\n linux-image-5.0.0-1008-kvm 5.0.0-1008.8\n linux-image-5.0.0-1010-raspi2 5.0.0-1010.10\n linux-image-5.0.0-1014-snapdragon 5.0.0-1014.14\n linux-image-5.0.0-17-generic 5.0.0-17.18\n linux-image-5.0.0-17-generic-lpae 5.0.0-17.18\n linux-image-5.0.0-17-lowlatency 5.0.0-17.18\n linux-image-aws 5.0.0.1008.8\n linux-image-gcp 5.0.0.1008.8\n linux-image-generic 5.0.0.17.18\n linux-image-generic-lpae 5.0.0.17.18\n linux-image-gke 5.0.0.1008.8\n linux-image-kvm 5.0.0.1008.8\n linux-image-lowlatency 5.0.0.17.18\n linux-image-raspi2 5.0.0.1010.7\n linux-image-snapdragon 5.0.0.1014.7\n linux-image-virtual 5.0.0.17.18\n\nUbuntu 18.10:\n linux-image-4.18.0-1013-gcp 4.18.0-1013.14\n linux-image-4.18.0-1014-kvm 4.18.0-1014.14\n linux-image-4.18.0-1016-raspi2 4.18.0-1016.18\n linux-image-4.18.0-1018-aws 4.18.0-1018.20\n linux-image-4.18.0-1020-azure 4.18.0-1020.20\n linux-image-4.18.0-22-generic 4.18.0-22.23\n linux-image-4.18.0-22-generic-lpae 4.18.0-22.23\n linux-image-4.18.0-22-lowlatency 4.18.0-22.23\n linux-image-4.18.0-22-snapdragon 4.18.0-22.23\n linux-image-aws 4.18.0.1018.18\n linux-image-azure 4.18.0.1020.21\n linux-image-gcp 4.18.0.1013.13\n linux-image-generic 4.18.0.22.23\n linux-image-generic-lpae 4.18.0.22.23\n linux-image-gke 4.18.0.1013.13\n linux-image-kvm 4.18.0.1014.14\n linux-image-lowlatency 4.18.0.22.23\n linux-image-raspi2 4.18.0.1016.13\n linux-image-snapdragon 4.18.0.22.23\n linux-image-virtual 4.18.0.22.23\n\nUbuntu 18.04 LTS:\n linux-image-4.15.0-1015-oracle 4.15.0-1015.17\n linux-image-4.15.0-1034-gcp 4.15.0-1034.36\n linux-image-4.15.0-1036-kvm 4.15.0-1036.36\n linux-image-4.15.0-1038-raspi2 4.15.0-1038.40\n linux-image-4.15.0-1041-aws 4.15.0-1041.43\n linux-image-4.15.0-1043-oem 4.15.0-1043.48\n linux-image-4.15.0-1055-snapdragon 4.15.0-1055.59\n linux-image-4.15.0-52-generic 4.15.0-52.56\n linux-image-4.15.0-52-generic-lpae 4.15.0-52.56\n linux-image-4.15.0-52-lowlatency 4.15.0-52.56\n linux-image-4.18.0-1020-azure 4.18.0-1020.20~18.04.1\n linux-image-4.18.0-22-generic 4.18.0-22.23~18.04.1\n linux-image-4.18.0-22-generic-lpae 4.18.0-22.23~18.04.1\n linux-image-4.18.0-22-lowlatency 4.18.0-22.23~18.04.1\n linux-image-4.18.0-22-snapdragon 4.18.0-22.23~18.04.1\n linux-image-aws 4.15.0.1041.40\n linux-image-azure 4.18.0.1020.19\n linux-image-gcp 4.15.0.1034.36\n linux-image-generic 4.15.0.52.54\n linux-image-generic-hwe-18.04 4.18.0.22.72\n linux-image-generic-lpae 4.15.0.52.54\n linux-image-generic-lpae-hwe-18.04 4.18.0.22.72\n linux-image-kvm 4.15.0.1036.36\n linux-image-lowlatency 4.15.0.52.54\n linux-image-lowlatency-hwe-18.04 4.18.0.22.72\n linux-image-oem 4.15.0.1043.47\n linux-image-oracle 4.15.0.1015.18\n linux-image-raspi2 4.15.0.1038.36\n linux-image-snapdragon 4.15.0.1055.58\n linux-image-snapdragon-hwe-18.04 4.18.0.22.72\n linux-image-virtual 4.15.0.52.54\n linux-image-virtual-hwe-18.04 4.18.0.22.72\n\nUbuntu 16.04 LTS:\n linux-image-4.15.0-1015-oracle 4.15.0-1015.17~16.04.1\n linux-image-4.15.0-1034-gcp 4.15.0-1034.36~16.04.1\n linux-image-4.15.0-1041-aws 4.15.0-1041.43~16.04.1\n linux-image-4.15.0-1047-azure 4.15.0-1047.51\n linux-image-4.15.0-52-generic 4.15.0-52.56~16.04.1\n linux-image-4.15.0-52-generic-lpae 4.15.0-52.56~16.04.1\n linux-image-4.15.0-52-lowlatency 4.15.0-52.56~16.04.1\n linux-image-4.4.0-1048-kvm 4.4.0-1048.55\n linux-image-4.4.0-1085-aws 4.4.0-1085.96\n linux-image-4.4.0-1111-raspi2 4.4.0-1111.120\n linux-image-4.4.0-1115-snapdragon 4.4.0-1115.121\n linux-image-4.4.0-151-generic 4.4.0-151.178\n linux-image-4.4.0-151-generic-lpae 4.4.0-151.178\n linux-image-4.4.0-151-lowlatency 4.4.0-151.178\n linux-image-4.4.0-151-powerpc-e500mc 4.4.0-151.178\n linux-image-4.4.0-151-powerpc-smp 4.4.0-151.178\n linux-image-4.4.0-151-powerpc64-emb 4.4.0-151.178\n linux-image-4.4.0-151-powerpc64-smp 4.4.0-151.178\n linux-image-aws 4.4.0.1085.88\n linux-image-aws-hwe 4.15.0.1041.41\n linux-image-azure 4.15.0.1047.51\n linux-image-gcp 4.15.0.1034.48\n linux-image-generic 4.4.0.151.159\n linux-image-generic-hwe-16.04 4.15.0.52.73\n linux-image-generic-lpae 4.4.0.151.159\n linux-image-generic-lpae-hwe-16.04 4.15.0.52.73\n linux-image-gke 4.15.0.1034.48\n linux-image-kvm 4.4.0.1048.48\n linux-image-lowlatency 4.4.0.151.159\n linux-image-lowlatency-hwe-16.04 4.15.0.52.73\n linux-image-oem 4.15.0.52.73\n linux-image-oracle 4.15.0.1015.9\n linux-image-powerpc-e500mc 4.4.0.151.159\n linux-image-powerpc-smp 4.4.0.151.159\n linux-image-powerpc64-emb 4.4.0.151.159\n linux-image-powerpc64-smp 4.4.0.151.159\n linux-image-raspi2 4.4.0.1111.111\n linux-image-snapdragon 4.4.0.1115.107\n linux-image-virtual 4.4.0.151.159\n linux-image-virtual-hwe-16.04 4.15.0.52.73\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nredhat-release-virtualization-host (4.3.4), redhat-virtualization-host\n(4.3.4). 7) - aarch64, noarch, ppc64le\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2019:1488-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1488\nIssue date: 2019-06-17\nCVE Names: CVE-2019-3896 CVE-2019-11477 CVE-2019-11478\n CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. Each fragment is about TCP maximum\nsegment size (MSS) bytes. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* kernel: Double free in lib/idr.c (CVE-2019-3896)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1710081)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1710121)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1710517)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1694812 - CVE-2019-3896 kernel: Double free in lib/idr.c\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nppc64:\nkernel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-bootwrapper-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-devel-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-headers-2.6.32-754.15.3.el6.ppc64.rpm\nperf-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-devel-2.6.32-754.15.3.el6.s390x.rpm\nkernel-headers-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-devel-2.6.32-754.15.3.el6.s390x.rpm\nperf-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nppc64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\nkernel-debuginfo-common-ppc64-2.6.32-754.15.3.el6.ppc64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-2.6.32-754.15.3.el6.ppc64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.ppc64.rpm\n\ns390x:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nkernel-debuginfo-common-s390x-2.6.32-754.15.3.el6.s390x.rpm\nkernel-kdump-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-2.6.32-754.15.3.el6.s390x.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.s390x.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nkernel-2.6.32-754.15.3.el6.src.rpm\n\ni386:\nkernel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-headers-2.6.32-754.15.3.el6.i686.rpm\nperf-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nnoarch:\nkernel-abi-whitelists-2.6.32-754.15.3.el6.noarch.rpm\nkernel-doc-2.6.32-754.15.3.el6.noarch.rpm\nkernel-firmware-2.6.32-754.15.3.el6.noarch.rpm\n\nx86_64:\nkernel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.i686.rpm\nkernel-debug-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-devel-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-headers-2.6.32-754.15.3.el6.x86_64.rpm\nperf-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.i686.rpm\nkernel-debuginfo-common-i686-2.6.32-754.15.3.el6.i686.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\npython-perf-2.6.32-754.15.3.el6.i686.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.i686.rpm\n\nx86_64:\nkernel-debug-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\nkernel-debuginfo-common-x86_64-2.6.32-754.15.3.el6.x86_64.rpm\nperf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-2.6.32-754.15.3.el6.x86_64.rpm\npython-perf-debuginfo-2.6.32-754.15.3.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-3896\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nl+p3rcEBzDA=NzJu\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2019-11477" }, { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143127" }, { "db": "VULMON", "id": "CVE-2019-11477" }, { "db": "PACKETSTORM", "id": "153346" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153328" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153316" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-143127", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-143127" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11477", "trust": 3.2 }, { "db": "CERT/CC", "id": "VU#905115", "trust": 2.5 }, { "db": "PACKETSTORM", "id": "153346", "trust": 1.8 }, { "db": "PACKETSTORM", "id": "154951", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/29/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/10/24/1", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/3", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/28/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/20/3", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-19-253-03", "trust": 1.7 }, { "db": "PULSESECURE", "id": "SA44193", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-462066", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10287", "trust": 1.7 }, { "db": "PACKETSTORM", "id": "153329", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201906-681", "trust": 0.7 }, { "db": "BID", "id": "108801", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.2171", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3564", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2155", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2231", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4528", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4316", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4252", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4255", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0736", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0342", "trust": 0.6 }, { "db": "AUSCERT", "id": "ASB-2019.0178.3", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-29592", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "153316", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153430", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153328", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153424", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153320", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153317", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153321", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153318", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153315", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153323", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153325", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153322", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-143127", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-11477", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153543", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143127" }, { "db": "VULMON", "id": "CVE-2019-11477" }, { "db": "PACKETSTORM", "id": "153346" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153328" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "CNNVD", "id": "CNNVD-201906-681" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "id": "VAR-201906-1175", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-143127" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:42:20.367000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Linux kernel Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=93875" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191594 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191485 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191484 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191480 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-lts-trusty, linux-lts-xenial vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4017-2" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191487 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4017-1" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191482 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191486 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191481 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191488 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191490 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191479 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191489 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191699 - security advisory" }, { "title": "Red Hat: Important: kernel security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191483 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-11477" }, { "title": "Amazon Linux AMI: ALAS-2019-1222", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1222" }, { "title": "Arch Linux Advisories: [ASA-201906-12] linux-hardened: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-12" }, { "title": "Amazon Linux 2: ALAS2-2019-1222", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1222" }, { "title": "Arch Linux Advisories: [ASA-201906-15] linux-zen: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-15" }, { "title": "Arch Linux Advisories: [ASA-201906-14] linux-lts: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-14" }, { "title": "Arch Linux Advisories: [ASA-201906-13] linux: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-13" }, { "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models 840 and 900", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b0e404260719b6ae04a48fa01fe4ff1d" }, { "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=17e4e6718a6d3a42ddb3642e1aa88aaf" }, { "title": "Huawei Security Advisories: Security Advisory - Integer Overflow Vulnerability in the Linux Kernel (SACK Panic)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=a0ea5bac8e90e20896758ffe948339eb" }, { "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478 and CVE-2019-11477)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3abb37d34c3aab5be030484842a197cf" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel as used by IBM QRadar SIEM is vulnerable to Denial of Service(CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ac66c3446fcbed558afc45a4f11875b9" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel as used in IBM QRadar Network Packet Capture is vulnerable to denial of service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d4c7bbb6295709432116ceed6c8665d0" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by Linux kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bae5fea992c13f587f4c457e2320189d" }, { "title": "IBM: IBM Security Bulletin: IBM Cloud Kubernetes Service is affected by Linux Kernel security vulnerabilities (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c19eb1501fe75f4801786c3ecf1bdfcd" }, { "title": "IBM: IBM Security Bulletin: Vulnerabilities in kernel affect Power Hardware Management Console (CVE-2019-11479,CVE-2019-11477 and CVE-2019-11478)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1eb240b9222a3f8a10e0a63fa47e7f24" }, { "title": "IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to Denial of Service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1282c74cfb8f7d86371051c0a3c9e604" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=b013e0ae6345849ef39c81d52c9d45cf" }, { "title": "Citrix Security Bulletins: Citrix SD-WAN Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=fa8566afabfba193549f3f15c0c81ff5" }, { "title": "Debian CVElist Bug Report Logs: linux-image-4.19.0-4-amd64: CVE-2019-11815", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=877a1ae1b4d7402bac3b3a0c44e3253b" }, { "title": "IBM: Security Bulletin: Vulnerabilities have been identified in OpenSSL and the Kernel shipped with the DS8000 Hardware Management Console (HMC)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=423d1da688755122eb2591196e4cc160" }, { "title": "Debian Security Advisories: DSA-4465-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=1a396329c4647adcc53e47cd56d6ddad" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=767e8ff3a913d6c9b177c63c24420933" }, { "title": "Fortinet Security Advisories: TCP SACK panic attack- Linux Kernel Vulnerabilities- CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-19-180" }, { "title": "IBM: IBM Security Bulletin: IBM Netezza Host Management is affected by the vulnerabilities known as Intel Microarchitectural Data Sampling (MDS) and other Kernel vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=9b0697bf711f12539432f3ec83b074bf" }, { "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (February 2020v2)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9474066c07efdb84c4612586270078f" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel vulnerabilities affect IBM Spectrum Protect Plus CVE-2019-10140, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-15090, CVE-2019-15807, CVE-2019-15925", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9cd8f6d11c68af77f2f2bd27ca37bed" }, { "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been addressed in IBM Security Access Manager Appliance", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=800337bc69aa7ad92ac88a2adcc7d426" }, { "title": "Palo Alto Networks Security Advisory: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=e4153a9b76a5eea42e73bc20e968375b" }, { "title": "Palo Alto Networks Security Advisory: PAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=57ed3d9f467472d630cb7b7dfca89570" }, { "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u00e2\u20ac\u201c Release 1801-za", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8710e4e233940f7482a6adad4643a7a8" }, { "title": "IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8580d3cd770371e2ef0f68ca624b80b0" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "linux_hardening_arsenal", "trust": 0.1, "url": "https://github.com/lucassbeiler/linux_hardening_arsenal " }, { "title": "tcp_sack_fix", "trust": 0.1, "url": "https://github.com/sonoransun/tcp_sack_fix " }, { "title": "kpatch-sack-panic", "trust": 0.1, "url": "https://github.com/fengjian/kpatch-sack-panic " }, { "title": "FFFFM", "trust": 0.1, "url": "https://github.com/misanthropos/ffffm " }, { "title": "docLinux", "trust": 0.1, "url": "https://github.com/hightemp/doclinux " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-11477" }, { "db": "CNNVD", "id": "CNNVD-201906-681" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-190", "trust": 1.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-143127" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "trust": 2.5, "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "trust": 2.5, "url": "https://www.synology.com/security/advisory/synology_sa_19_28" }, { "trust": 2.3, "url": "http://packetstormsecurity.com/files/153346/kernel-live-patch-security-notice-lsn-0052-1.html" }, { "trust": 2.3, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 2.3, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "trust": 1.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1602" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1699" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/905115" }, { "trust": 1.7, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt" }, { "trust": 1.7, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en" }, { "trust": 1.7, "url": "http://www.vmware.com/security/advisories/vmsa-2019-0010.html" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "trust": 1.7, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0006" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "trust": 1.7, "url": "https://support.f5.com/csp/article/k78234183" }, { "trust": 1.7, "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html" }, { "trust": 1.7, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/20/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/24/1" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/10/29/3" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:1594" }, { "trust": 1.6, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477" }, { "trust": 0.9, "url": "https://access.redhat.com/security/cve/cve-2019-11477" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599" }, { "trust": 0.8, "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41" }, { "trust": 0.8, "url": "https://coreos.com/releases/" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928" }, { "trust": 0.8, "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/" }, { "trust": 0.7, "url": "https://usn.ubuntu.com/4017-1" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1488" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191204-01-kernel-cn" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1490" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1489" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1487" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1486" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1485" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1484" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1483" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1482" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1481" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1480" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1479" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719123" }, { "trust": 0.6, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=832d11c5cd076abc0aa1eaf7be96c81d1a59ce41" }, { "trust": 0.6, "url": "http://www.kernel.org/" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/4017-2" }, { "trust": 0.6, "url": "https://support.citrix.com/article/ctx256725" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284766" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284760" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284772" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284778" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284784" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191581-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191588-1.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-19-180" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v5-is-impacted-by-a-denial-of-service-vulnerability-in-linux-kernel-cve-2019-11477/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1171528" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20191225-01-kernel-cn" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1137796" }, { "trust": 0.6, "url": "https://www.oracle.com/security-alerts/cpujan2020verbose.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/3517185" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-low-mss-panic-29543" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-29592" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2231/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108801" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-11479" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2019-11478" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10207" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14835" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10905" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-12614" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14283" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2054" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0136" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20961" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1014.14" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1018.20" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1008.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1041.43~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1048.55" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1115.121" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1043.48" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-52.56" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1013.14" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1055.59" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1111.120" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1014.14" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1038.40" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-52.56~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1036.36" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1020.20~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1010.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-151.178" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-22.23" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1008.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1034.36" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-17.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1041.43" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1016.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1085.96" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1047.51" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1008.8" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-22.23~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1015.17~16.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10167" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10166" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10168" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10167" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3896" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143127" }, { "db": "PACKETSTORM", "id": "153346" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153328" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "CNNVD", "id": "CNNVD-201906-681" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143127" }, { "db": "VULMON", "id": "CVE-2019-11477" }, { "db": "PACKETSTORM", "id": "153346" }, { "db": "PACKETSTORM", "id": "154951" }, { "db": "PACKETSTORM", "id": "153328" }, { "db": "PACKETSTORM", "id": "153543" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153316" }, { "db": "CNNVD", "id": "CNNVD-201906-681" }, { "db": "NVD", "id": "CVE-2019-11477" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-20T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2019-06-19T00:00:00", "db": "VULHUB", "id": "VHN-143127" }, { "date": "2019-06-19T00:00:00", "db": "VULMON", "id": "CVE-2019-11477" }, { "date": "2019-06-19T17:20:41", "db": "PACKETSTORM", "id": "153346" }, { "date": "2019-10-23T18:32:10", "db": "PACKETSTORM", "id": "154951" }, { "date": "2019-06-18T15:44:18", "db": "PACKETSTORM", "id": "153328" }, { "date": "2019-07-08T14:38:09", "db": "PACKETSTORM", "id": "153543" }, { "date": "2019-06-25T23:50:27", "db": "PACKETSTORM", "id": "153430" }, { "date": "2019-06-17T19:16:05", "db": "PACKETSTORM", "id": "153316" }, { "date": "2019-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-681" }, { "date": "2019-06-19T00:15:12.640000", "db": "NVD", "id": "CVE-2019-11477" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-08T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2023-01-17T00:00:00", "db": "VULHUB", "id": "VHN-143127" }, { "date": "2023-08-16T00:00:00", "db": "VULMON", "id": "CVE-2019-11477" }, { "date": "2023-01-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-681" }, { "date": "2024-02-27T21:04:17.560000", "db": "NVD", "id": "CVE-2019-11477" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "153346" }, { "db": "PACKETSTORM", "id": "153328" }, { "db": "CNNVD", "id": "CNNVD-201906-681" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels", "sources": [ { "db": "CERT/CC", "id": "VU#905115" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-681" } ], "trust": 0.6 } }
var-201906-1174
Vulnerability from variot
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Kernel.org has confirmed the vulnerability and released software updates.
Bug Fix(es):
-
update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)
-
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
CVE-2019-3846, CVE-2019-10126
huangwen reported multiple buffer overflows in the Marvell wifi
(mwifiex) driver, which a local user could use to cause denial of
service or the execution of arbitrary code.
CVE-2019-5489
Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz, Ari
Trachtenberg, Jason Hennessey, Alex Ionescu, and Anders Fogh
discovered that local users could use the mincore() system call to
obtain sensitive information from other processes that access the
same memory-mapped file.
This update introduces a new sysctl value to control the minimal MSS
(net.ipv4.tcp_min_snd_mss), which by default uses the formerly hard-
coded value of 48. We recommend raising this to 536 unless you know
that your network requires a lower value.
CVE-2019-11486
Jann Horn of Google reported numerous race conditions in the
Siemens R3964 line discipline. This module has therefore been
disabled.
CVE-2019-11599
Jann Horn of Google reported a race condition in the core dump
implementation which could lead to a use-after-free.
CVE-2019-11815
It was discovered that a use-after-free in the Reliable Datagram
Sockets protocol could result in denial of service and potentially
privilege escalation. This protocol module (rds) is not auto-
loaded on Debian systems, so this issue only affects systems where
it is explicitly loaded.
CVE-2019-11833
It was discovered that the ext4 filesystem implementation writes
uninitialised data from kernel memory to new extent blocks. A
local user able to write to an ext4 filesystem and then read the
filesystem image, for example using a removable drive, might be
able to use this to obtain sensitive information.
CVE-2019-11884
It was discovered that the Bluetooth HIDP implementation did not
ensure that new connection names were null-terminated. A local
user with CAP_NET_ADMIN capability might be able to use this to
obtain sensitive information from the kernel stack.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAl0H04lfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Tszw//R1zmUfrItTVMKsH3SlhMG/Nyd1efD/MaYwK/MXHv02BH56G3Th/W1uxh MEjyYTs7gE/UNyx6mr90G/BvymKNCqMEk5ooT7+xXcIgfBi+qvQW/YoBSOFi+Gai 58ofw0En+OQ4Fs1J95XRFjgegBitnsBumMxDcn2adKsbr7s8mKDaesENuXGe7sam Da8T6b0akCWK1i85JsQMG3OI661EdjosDHFHJyCVo8L1q3guYG11GPVlT/TI1ErN 68dVqLWq01Vn5TjKaUr6xeAHDMma+fKaHaitnxhmt06AcH/zQo4wDocQx8DOEWpE 6xBcCyABkKQ84iTKrFZKcnBDCwHaEcq6UytqIbkXIGpA0jRgaLzCNEOWt9GuENmt YoaxXwIi9RSMe8flyrWURGyWLrfJkh/Bk/P6WlpOCMSJmB9uXTnPxjMpfoMNqQjs BljbGqeN06dvFAq1fMzlqykbeHzDksHZ4pZizMNYqCNdQs3erm0rdyS55mN60o5/ SDIur1KokXi60zTwDPne1tyh00EP0liWyvh79u2/kaIazjbtTtoVYlyF5Wm/pu/r E46Mpv8pI7YIDNUVrtM/vLznqq+4BcVaqLBIVeMf+XAfqxJ5IrZ4ejaPvlP7hi4+ NwCQrSCaGk2nwBZr6Xs0qYVTsLLY9jkg8FUWPdH4ZEOFcGaWi3A=dgfy -----END PGP SIGNATURE----- . 8) - aarch64, noarch, ppc64le, s390x, x86_64
Bug Fix(es):
-
[HPE 8.0 Bug] nvme drive power button does not turn off drive (BZ#1700288)
-
RHEL8.0 - hw csum failure seen in dmesg and console (using mlx5/mlx4/Mellanox) (BZ#1700289)
-
RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev failures (kvm) (BZ#1700290)
-
[FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0 (BZ#1700901)
-
[FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault (BZ#1700902)
-
RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20 namespaces on Bolt (NVMe) (BZ#1701140)
-
[Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume() (backporting bug) (BZ#1704184)
-
[Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)
-
[RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset (BZ#1708100)
-
RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the console logs on the the lpar at target side (BZ#1708102)
-
RHEL8.0 - Backport support for software count cache flush Spectre v2 mitigation (BZ#1708112)
-
[Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor on Boston (kvm host) (BZ#1708617)
-
[intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down (BZ#1709433)
-
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1485-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1485 Issue date: 2019-06-17 CVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system. While processing SACK segments, the Linux kernel's socket buffer (SKB) data structure becomes fragmented. To efficiently process SACK blocks, the Linux kernel merges multiple fragmented SKBs into one, potentially overflowing the variable holding the number of segments. A remote attacker could use this flaw to crash the Linux kernel by sending a crafted sequence of SACK segments on a TCP connection with small value of TCP MSS, resulting in a denial of service (DoS). (CVE-2019-11477)
-
Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service (CVE-2019-11478)
-
Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service (CVE-2019-11479)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
THP: Race between MADV_DONTNEED and NUMA hinting node migration code (BZ#1698103)
-
[RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update (BZ#1712989)
-
[RHEL7] MDS mitigations are not enabled after double microcode update (BZ#1712994)
-
WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90 __static_key_slow_dec+0xa6/0xb0 (BZ#1713000)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service 1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service 1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service
- Package List:
Red Hat Enterprise Linux Server AUS (v. 7.2):
Source: kernel-3.10.0-327.79.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.2):
Source: kernel-3.10.0-327.79.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.2):
Source: kernel-3.10.0-327.79.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm kernel-doc-3.10.0-327.79.2.el7.noarch.rpm
x86_64: kernel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-devel-3.10.0-327.79.2.el7.x86_64.rpm kernel-headers-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm perf-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.2):
x86_64: kernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-11477 https://access.redhat.com/security/cve/CVE-2019-11478 https://access.redhat.com/security/cve/CVE-2019-11479 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/tcpsack
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXQfrL9zjgjWX9erEAQh8Yw//XDYZhLE+6/G5jELh43MDCVjixj/y8u2b RaMA/eOCJcq1MXV9k5XDruAeZWoMUcCV3OvBi4NIdQ4GXNb0idp3HvXUbAn6yxjh ANslnVZO8XTYFEpxdSGJf2DLVS+uwe+bnfgQQ6BTFJCDEfOAHsPv/d+jZF3qe2Hm WdD//r+U26C23e6Mz9nu1+k3fyScj+UCYCeIWLikKzboB5TmH1KDH7DS0p71JPKE 65I6b7W1ucj0SdvTpQH7VUesww+TM7KZHHwgo0Ydqusf+RoVyYbW3jbZGb+5m5aB tb8v/zaGsXBthKZmH6LCu02P+0Jbou8vEvqCztuwmqDocAeblm3mzeL8FerKCxCp obEEUcjsTbP+RDkNp2qjlfR6V11msl9PzTHXzrQw+7qxZodE9Jhv8Tvm3uTPvbi6 OTD9ez1Hkw5yaWIJBEitGLMxl4HjHaSXOLwbWkoQcEsv1ENmKtvz6wz64zefxljX VBPkLVuLGdwOzOlXHa9Oks3bWiKYUHt36R5sdz+uYL6NTCL5CLv8oUXCN5bYWRlU lCA6f5EYCR3Em8VFChAA51f+i688hmxq4sJwNtvoMVG96FwtVgSmmikb8cFN9+C+ qLlmaaC+b8cZ9COWfw2XAMkrFCYUNt7eL4W/vlZK+GkiYUxEYFZnJAqLXOWFgVpe nLvixkiNDOA=rUVR -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7) - aarch64, noarch, ppc64le
- ========================================================================== Ubuntu Security Notice USN-4041-2 June 29, 2019
linux-lts-xenial, linux-aws, linux-azure update
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
Summary:
Several security issues were fixed in the Linux kernel. Unfortunately, the update introduced a regression that interfered with networking applications that setup very low SO_SNDBUF values. This update fixes the problem.
We apologize for the inconvenience. (CVE-2019-11479)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: linux-image-4.15.0-1049-azure 4.15.0-1049.54~14.04.1 linux-image-4.4.0-1048-aws 4.4.0-1048.52 linux-image-4.4.0-154-generic 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-generic-lpae 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-lowlatency 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc-e500mc 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc-smp 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc64-emb 4.4.0-154.181~14.04.1 linux-image-4.4.0-154-powerpc64-smp 4.4.0-154.181~14.04.1 linux-image-aws 4.4.0.1048.49 linux-image-azure 4.15.0.1049.36 linux-image-generic-lpae-lts-xenial 4.4.0.154.135 linux-image-generic-lts-xenial 4.4.0.154.135 linux-image-lowlatency-lts-xenial 4.4.0.154.135 linux-image-powerpc-e500mc-lts-xenial 4.4.0.154.135 linux-image-powerpc-smp-lts-xenial 4.4.0.154.135 linux-image-powerpc64-emb-lts-xenial 4.4.0.154.135 linux-image-powerpc64-smp-lts-xenial 4.4.0.154.135 linux-image-virtual-lts-xenial 4.4.0.154.135
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. The most serious, dubbed “SACK Panic,” allows a remotely-triggered kernel panic on recent Linux kernels.
There are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective. We recommend that affected parties enact one of those described below, based on their environment.
Details:
1: CVE-2019-11477: SACK Panic (Linux >= 2.6.29)
Description: A sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic.
Fix: Apply the patch PATCH_net_1_4.patch. Additionally, versions of the Linux kernel up to, and including, 4.14 require a second patch PATCH_net_1a.patch.
Workaround #1: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing
sysctl is set to 0, which appears to be the default value for that sysctl).
Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack
set to 0).
(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)
2: CVE-2019-11478: SACK Slowness (Linux < 4.15) or Excess Resource Usage (all Linux versions)
Description: It is possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an attacker may be able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.
Fix: Apply the patch PATCH_net_2_4.patch
Workaround #1: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing
sysctl is set to 0, which appears to be the default value for that sysctl).
Workaround #2: Disable SACK processing (/proc/sys/net/ipv4/tcp_sack
set to 0).
(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)
3: CVE-2019-5599: SACK Slowness (FreeBSD 12 using the RACK TCP Stack)
Description: It is possible to send a crafted sequence of SACKs which will fragment the RACK send map. An attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection.
Workaround #1: Apply the patch split_limit.patch and set the net.inet.tcp.rack.split_limit
sysctl to a reasonable value to limit the size of the SACK table.
Workaround #2: Temporarily disable the RACK TCP stack.
(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)
4: CVE-2019-11479: Excess Resource Consumption Due to Low MSS Values (all Linux versions)
Description: An attacker can force the Linux kernel to segment its responses into multiple TCP segments, each of which contains only 8 bytes of data. This drastically increases the bandwidth required to deliver the same amount of data. Further, it consumes additional resources (CPU and NIC processing power). This attack requires continued effort from the attacker and the impacts will end shortly after the attacker stops sending traffic.
Fix: Two patches PATCH_net_3_4.patch and PATCH_net_4_4.patch add a sysctl which enforces a minimum MSS, set by the net.ipv4.tcp_min_snd_mss
sysctl. This lets an administrator enforce a minimum MSS appropriate for their applications.
Workaround: Block connections with a low MSS using one of the supplied filters. (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the net.ipv4.tcp_mtu_probing
sysctl is set to 0, which appears to be the default value for that sysctl).
Note:
Good system and application coding and configuration practices (limiting write buffers to the necessary level, monitoring connection memory consumption via SO_MEMINFO, and aggressively closing misbehaving connections) can help to limit the impact of attacks against these kinds of vulnerabilities.
Acknowledgments:
Originally reported by Jonathan Looney.
We thank Eric Dumazet for providing Linux fixes and support.
We thank Bruce Curtis for providing the Linux filters.
We thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux patches.
We gratefully acknowledge the assistance of Tyler Hicks in testing fixes, refining the information about vulnerable versions, and providing assistance during the disclosure process. 6.6) - x86_64
Bug Fix(es):
-
MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)
-
[RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)
-
RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201906-1174", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.182" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.19" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.127" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.4" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "traffix signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.4.0" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.9" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "traffix signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "iworkflow", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "2.3.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "virtualization host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "5.1" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "enterprise manager", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "3.1.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "6.0.0" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.14" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.1.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "6.1.0" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.1.11" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "11.5.2" }, { "model": "big-ip advanced firewall manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip fraud protection service", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip global traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.10" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip policy enforcement manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.52" }, { "model": "big-ip edge gateway", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "13.1.3.2" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip access policy manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip application acceleration manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.182" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "11.6.5.1" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.1.2.1" }, { "model": "big-ip application security manager", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip analytics", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "15.0.1.1" }, { "model": "big-ip webaccelerator", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "12.1.5.1" }, { "model": "big-ip domain name system", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "big-ip link controller", "scope": "lt", "trust": 1.0, "vendor": "f5", "version": "14.0.1.1" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arch linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arista", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "check point", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "coreos", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "debian gnu linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "freebsd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.182", "versionStartIncluding": "4.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.182", "versionStartIncluding": "4.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.127", "versionStartIncluding": "4.14", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.52", "versionStartIncluding": "4.19", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.11", "versionStartIncluding": "5.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.0.1.1", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "13.1.3.2", "versionStartIncluding": "13.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.0.1.1", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "11.6.5.1", "versionStartIncluding": "11.5.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "12.1.5.1", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "14.1.2.1", "versionStartIncluding": "14.1.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.4.0", "versionStartIncluding": "5.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-11479" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "153323" }, { "db": "PACKETSTORM", "id": "153326" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153315" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153320" } ], "trust": 0.7 }, "cve": "CVE-2019-11479", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-143129", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "CVE-2019-11479", "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "security@ubuntu.com", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-11479", "trust": 1.0, "value": "HIGH" }, { "author": "security@ubuntu.com", "id": "CVE-2019-11479", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201906-683", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-143129", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-11479", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-143129" }, { "db": "VULMON", "id": "CVE-2019-11479" }, { "db": "CNNVD", "id": "CNNVD-201906-683" }, { "db": "NVD", "id": "CVE-2019-11479" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363. Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels. This vulnerability stems from improper management of system resources (such as memory, disk space, files, etc.) by network systems or products. A successful exploit could cause the targeted system to crash, resulting in a DoS condition. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nKernel.org has confirmed the vulnerability and released software updates. \n\nBug Fix(es):\n\n* update the MRG 2.5.z 3.10 kernel-rt sources (BZ#1711010)\n\n4. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nCVE-2019-3846, CVE-2019-10126\n\n huangwen reported multiple buffer overflows in the Marvell wifi\n (mwifiex) driver, which a local user could use to cause denial of\n service or the execution of arbitrary code. \n\nCVE-2019-5489\n\n Daniel Gruss, Erik Kraft, Trishita Tiwari, Michael Schwarz, Ari\n Trachtenberg, Jason Hennessey, Alex Ionescu, and Anders Fogh\n discovered that local users could use the mincore() system call to\n obtain sensitive information from other processes that access the\n same memory-mapped file. \n\n This update introduces a new sysctl value to control the minimal MSS\n (net.ipv4.tcp_min_snd_mss), which by default uses the formerly hard-\n coded value of 48. We recommend raising this to 536 unless you know\n that your network requires a lower value. \n\nCVE-2019-11486\n\n Jann Horn of Google reported numerous race conditions in the\n Siemens R3964 line discipline. This module has therefore been\n disabled. \n\nCVE-2019-11599\n\n Jann Horn of Google reported a race condition in the core dump\n implementation which could lead to a use-after-free. \n\nCVE-2019-11815\n\n It was discovered that a use-after-free in the Reliable Datagram\n Sockets protocol could result in denial of service and potentially\n privilege escalation. This protocol module (rds) is not auto-\n loaded on Debian systems, so this issue only affects systems where\n it is explicitly loaded. \n\nCVE-2019-11833\n\n It was discovered that the ext4 filesystem implementation writes\n uninitialised data from kernel memory to new extent blocks. A\n local user able to write to an ext4 filesystem and then read the\n filesystem image, for example using a removable drive, might be\n able to use this to obtain sensitive information. \n\nCVE-2019-11884\n\n It was discovered that the Bluetooth HIDP implementation did not\n ensure that new connection names were null-terminated. A local\n user with CAP_NET_ADMIN capability might be able to use this to\n obtain sensitive information from the kernel stack. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nNwCQrSCaGk2nwBZr6Xs0qYVTsLLY9jkg8FUWPdH4ZEOFcGaWi3A=dgfy\n-----END PGP SIGNATURE-----\n. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* [HPE 8.0 Bug] nvme drive power button does not turn off drive\n(BZ#1700288)\n\n* RHEL8.0 - hw csum failure seen in dmesg and console (using\nmlx5/mlx4/Mellanox) (BZ#1700289)\n\n* RHEL8.0 - vfio-ap: add subsystem to matrix device to avoid libudev\nfailures (kvm) (BZ#1700290)\n\n* [FJ8.1 Bug]: Make Fujitsu Erratum 010001 patch work on A64FX v1r0\n(BZ#1700901)\n\n* [FJ8.0 Bug]: Fujitsu A64FX processor errata - panic by unknown fault\n(BZ#1700902)\n\n* RHEL 8.0 Snapshot 4 - nvme create-ns command hangs after creating 20\nnamespaces on Bolt (NVMe) (BZ#1701140)\n\n* [Cavium/Marvell 8.0 qed] Fix qed_mcp_halt() and qed_mcp_resume()\n(backporting bug) (BZ#1704184)\n\n* [Intel 8.1 Bug] PBF: Base frequency display fix (BZ#1706739)\n\n* [RHEL8]read/write operation not permitted to /sys/kernel/debug/gcov/reset\n(BZ#1708100)\n\n* RHEL8.0 - ISST-LTE:pVM:fleetwood:LPM:raylp85:After lpm seeing the\nconsole logs on the the lpar at target side (BZ#1708102)\n\n* RHEL8.0 - Backport support for software count cache flush Spectre v2\nmitigation (BZ#1708112)\n\n* [Regression] RHEL8.0 - System crashed with one stress-ng-mremap stressor\non Boston (kvm host) (BZ#1708617)\n\n* [intel ice Rhel 8 RC1] ethtool -A ethx causes interfaces to go down\n(BZ#1709433)\n\n4. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2019:1485-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1485\nIssue date: 2019-06-17\nCVE Names: CVE-2019-11477 CVE-2019-11478 CVE-2019-11479\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.2\nAdvanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update\nSupport, and Red Hat Enterprise Linux 7.2 Update Services for SAP\nSolutions. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server E4S (v. 7.2) - noarch, x86_64\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64\nRed Hat Enterprise Linux Server TUS (v. 7.2) - noarch, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. While processing SACK segments, the Linux kernel\u0027s socket buffer\n(SKB) data structure becomes fragmented. To efficiently process SACK blocks, the Linux\nkernel merges multiple fragmented SKBs into one, potentially overflowing\nthe variable holding the number of segments. A remote attacker could use\nthis flaw to crash the Linux kernel by sending a crafted sequence of SACK\nsegments on a TCP connection with small value of TCP MSS, resulting in a\ndenial of service (DoS). (CVE-2019-11477)\n\n* Kernel: tcp: excessive resource consumption while processing SACK blocks\nallows remote denial of service (CVE-2019-11478)\n\n* Kernel: tcp: excessive resource consumption for TCP connections with low\nMSS allows remote denial of service (CVE-2019-11479)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* THP: Race between MADV_DONTNEED and NUMA hinting node migration code\n(BZ#1698103)\n\n* [RHEL7] md_clear flag missing from /proc/cpuinfo on late microcode update\n(BZ#1712989)\n\n* [RHEL7] MDS mitigations are not enabled after double microcode update\n(BZ#1712994)\n\n* WARNING: CPU: 0 PID: 0 at kernel/jump_label.c:90\n__static_key_slow_dec+0xa6/0xb0 (BZ#1713000)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1719123 - CVE-2019-11477 Kernel: tcp: integer overflow while processing SACK blocks allows remote denial of service\n1719128 - CVE-2019-11478 Kernel: tcp: excessive resource consumption while processing SACK blocks allows remote denial of service\n1719129 - CVE-2019-11479 Kernel: tcp: excessive resource consumption for TCP connections with low MSS allows remote denial of service\n\n6. Package List:\n\nRed Hat Enterprise Linux Server AUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server E4S (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server TUS (v. 7.2):\n\nSource:\nkernel-3.10.0-327.79.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-327.79.2.el7.noarch.rpm\nkernel-doc-3.10.0-327.79.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-devel-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-headers-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-327.79.2.el7.x86_64.rpm\nperf-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional AUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional E4S (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional TUS (v. 7.2):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-327.79.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-327.79.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-11477\nhttps://access.redhat.com/security/cve/CVE-2019-11478\nhttps://access.redhat.com/security/cve/CVE-2019-11479\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/tcpsack\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nnLvixkiNDOA=rUVR\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7) - aarch64, noarch, ppc64le\n\n3. ==========================================================================\nUbuntu Security Notice USN-4041-2\nJune 29, 2019\n\nlinux-lts-xenial, linux-aws, linux-azure update\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. Unfortunately,\nthe update introduced a regression that interfered with networking\napplications that setup very low SO_SNDBUF values. This update fixes\nthe problem. \n\nWe apologize for the inconvenience. \n(CVE-2019-11479)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n linux-image-4.15.0-1049-azure 4.15.0-1049.54~14.04.1\n linux-image-4.4.0-1048-aws 4.4.0-1048.52\n linux-image-4.4.0-154-generic 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-generic-lpae 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-lowlatency 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-powerpc-e500mc 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-powerpc-smp 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-powerpc64-emb 4.4.0-154.181~14.04.1\n linux-image-4.4.0-154-powerpc64-smp 4.4.0-154.181~14.04.1\n linux-image-aws 4.4.0.1048.49\n linux-image-azure 4.15.0.1049.36\n linux-image-generic-lpae-lts-xenial 4.4.0.154.135\n linux-image-generic-lts-xenial 4.4.0.154.135\n linux-image-lowlatency-lts-xenial 4.4.0.154.135\n linux-image-powerpc-e500mc-lts-xenial 4.4.0.154.135\n linux-image-powerpc-smp-lts-xenial 4.4.0.154.135\n linux-image-powerpc64-emb-lts-xenial 4.4.0.154.135\n linux-image-powerpc64-smp-lts-xenial 4.4.0.154.135\n linux-image-virtual-lts-xenial 4.4.0.154.135\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. The most serious, dubbed _\u201cSACK Panic_,\u201d allows a remotely-triggered kernel panic on recent Linux kernels. \n\nThere are patches that address most of these vulnerabilities. If patches can not be applied, certain mitigations will be effective. We recommend that affected parties enact one of those described below, based on their environment. \n\n### Details:\n\n#### 1: [CVE-2019-11477](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11477): SACK Panic (Linux \u003e= 2.6.29)\n\n__Description:__\nA sequence of SACKs may be crafted such that one can trigger an integer overflow, leading to a kernel panic. \n\n__Fix:__ Apply the patch [PATCH_net_1_4.patch](2019-001/PATCH_net_1_4.patch). Additionally, versions of the Linux kernel up to, and including, 4.14 require a second patch [PATCH_net_1a.patch](2019-001/PATCH_net_1a.patch). \n\n__Workaround #1:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n__Workaround #2:__ Disable SACK processing (`/proc/sys/net/ipv4/tcp_sack` set to 0). \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 2: [CVE-2019-11478](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11478): SACK Slowness (Linux \u003c 4.15) or Excess Resource Usage (all Linux versions)\n\n__Description:__ It is possible to send a crafted sequence of SACKs which will fragment the TCP retransmission queue. On Linux kernels prior to 4.15, an attacker may be able to further exploit the fragmented queue to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. \n\n__Fix:__ Apply the patch [PATCH_net_2_4.patch](2019-001/PATCH_net_2_4.patch)\n\n__Workaround #1:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n__Workaround #2:__ Disable SACK processing (`/proc/sys/net/ipv4/tcp_sack` set to 0). \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 3: [CVE-2019-5599](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5599): SACK Slowness (FreeBSD 12 using the RACK TCP Stack)\n\n__Description:__ It is possible to send a crafted sequence of SACKs which will fragment the RACK send map. An attacker may be able to further exploit the fragmented send map to cause an expensive linked-list walk for subsequent SACKs received for that same TCP connection. \n\n__Workaround #1:__ Apply the patch [split_limit.patch](2019-001/split_limit.patch) and set the `net.inet.tcp.rack.split_limit` sysctl to a reasonable value to limit the size of the SACK table. \n\n__Workaround #2:__ Temporarily disable the RACK TCP stack. \n\n(Note that either workaround should be sufficient on its own. It is not necessary to apply both workarounds.)\n\n\n### 4: [CVE-2019-11479](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-11479): Excess Resource Consumption Due to Low MSS Values (all Linux versions)\n\n__Description:__ An attacker can force the Linux kernel to segment its responses into multiple TCP segments, each of which contains only 8 bytes of data. This drastically increases the bandwidth required to deliver the same amount of data. Further, it consumes additional resources (CPU and NIC processing power). This attack requires continued effort from the attacker and the impacts will end shortly after the attacker stops sending traffic. \n\n__Fix:__ Two patches [PATCH_net_3_4.patch](2019-001/PATCH_net_3_4.patch) and [PATCH_net_4_4.patch](2019-001/PATCH_net_4_4.patch) add a sysctl which enforces a minimum MSS, set by the `net.ipv4.tcp_min_snd_mss` sysctl. This lets an administrator enforce a minimum MSS appropriate for their applications. \n\n__Workaround:__ Block connections with a low MSS using one of the supplied [filters](2019-001/block-low-mss/README.md). (The values in the filters are examples. You can apply a higher or lower limit, as appropriate for your environment.) Note that these filters may break legitimate connections which rely on a low MSS. Also, note that this mitigation is only effective if TCP probing is disabled (that is, the `net.ipv4.tcp_mtu_probing` sysctl is set to 0, which appears to be the default value for that sysctl). \n\n\n### Note:\nGood system and application coding and configuration practices (limiting write buffers to the necessary level, monitoring connection memory consumption via SO_MEMINFO, and aggressively closing misbehaving connections) can help to limit the impact of attacks against these kinds of vulnerabilities. \n\n\n## Acknowledgments:\nOriginally reported by Jonathan Looney. \n\nWe thank Eric Dumazet for providing Linux fixes and support. \n\nWe thank Bruce Curtis for providing the Linux filters. \n\nWe thank Jonathan Lemon and Alexey Kodanev for helping to improve the Linux patches. \n\nWe gratefully acknowledge the assistance of Tyler Hicks in testing fixes, refining the information about vulnerable versions, and providing assistance during the disclosure process. 6.6) - x86_64\n\n3. \n\nBug Fix(es):\n\n* MDS mitigations not enabled on Intel Skylake CPUs (BZ#1713026)\n\n* [RHEL6] md_clear flag missing from /proc/cpuinfo (BZ#1713029)\n\n* RHEL6 kernel does not disable SMT with mds=full,nosmt (BZ#1713044)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2019-11479" }, { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143129" }, { "db": "VULMON", "id": "CVE-2019-11479" }, { "db": "PACKETSTORM", "id": "153323" }, { "db": "PACKETSTORM", "id": "153477" }, { "db": "PACKETSTORM", "id": "153326" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153337" }, { "db": "PACKETSTORM", "id": "153315" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153478" }, { "db": "PACKETSTORM", "id": "153329" }, { "db": "PACKETSTORM", "id": "153320" } ], "trust": 2.79 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-11479", "trust": 3.7 }, { "db": "CERT/CC", "id": "VU#905115", "trust": 2.5 }, { "db": "PULSESECURE", "id": "SA44193", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSMA-20-170-06", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-19-253-03", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-462066", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/06/28/2", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/4", "trust": 1.7 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/07/06/3", "trust": 1.7 }, { "db": "BID", "id": "108818", "trust": 1.7 }, { "db": "MCAFEE", "id": "SB10287", "trust": 1.7 }, { "db": "CNNVD", "id": "CNNVD-201906-683", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "153329", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.2378", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3564", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4528", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4255", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2171", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0736", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2155", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2185.6", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2145", "trust": 0.6 }, { "db": "AUSCERT", "id": "ASB-2019.0178.3", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4316", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2185.5", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-60182", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-29592", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "153478", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "153477", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-143129", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-11479", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153323", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153326", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153324", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153337", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153315", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153321", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153430", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153320", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143129" }, { "db": "VULMON", "id": "CVE-2019-11479" }, { "db": "PACKETSTORM", "id": "153323" }, { "db": "PACKETSTORM", "id": "153477" }, { "db": "PACKETSTORM", "id": "153326" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153337" }, { "db": "PACKETSTORM", "id": "153315" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153478" }, { "db": "PACKETSTORM", "id": "153329" }, { "db": "PACKETSTORM", "id": "153320" }, { "db": "CNNVD", "id": "CNNVD-201906-683" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "id": "VAR-201906-1174", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-143129" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:03:12.658000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Linux kernel Remediation of resource management error vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=93877" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191594 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4041-1" }, { "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws, linux-azure update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-4041-2" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191485 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191484 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191480 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191487 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191482 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191486 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191481 - security advisory" }, { "title": "Red Hat: CVE-2019-11479", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-11479" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191488 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191490 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191489 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191479 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191699 - security advisory" }, { "title": "Red Hat: Important: kernel security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191483 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-11479" }, { "title": "IBM: Security Bulletin: IBM API Connect V5 is vulnerable to denial of service (CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=466b16aef90489b4cfbad864a3c73732" }, { "title": "Amazon Linux AMI: ALAS-2019-1222", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1222" }, { "title": "Arch Linux Advisories: [ASA-201906-12] linux-hardened: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-12" }, { "title": "Amazon Linux 2: ALAS2-2019-1222", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1222" }, { "title": "Arch Linux Advisories: [ASA-201906-15] linux-zen: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-15" }, { "title": "Arch Linux Advisories: [ASA-201906-14] linux-lts: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-14" }, { "title": "Arch Linux Advisories: [ASA-201906-13] linux: denial of service", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201906-13" }, { "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models 840 and 900", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=b0e404260719b6ae04a48fa01fe4ff1d" }, { "title": "IBM: Security Bulletin: Multiple Vulnerabilities in the Linux kernel affect the IBM FlashSystem models V840 and V9000", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=17e4e6718a6d3a42ddb3642e1aa88aaf" }, { "title": "IBM: IBM Security Bulletin: IBM Cloud Kubernetes Service is affected by Linux Kernel security vulnerabilities (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c19eb1501fe75f4801786c3ecf1bdfcd" }, { "title": "IBM: IBM Security Bulletin: Vulnerabilities in kernel affect Power Hardware Management Console (CVE-2019-11479,CVE-2019-11477 and CVE-2019-11478)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1eb240b9222a3f8a10e0a63fa47e7f24" }, { "title": "IBM: IBM Security Bulletin: IBM MQ Appliance is affected by kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478 and CVE-2019-11477)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3abb37d34c3aab5be030484842a197cf" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel as used by IBM QRadar SIEM is vulnerable to Denial of Service(CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ac66c3446fcbed558afc45a4f11875b9" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel as used in IBM QRadar Network Packet Capture is vulnerable to denial of service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d4c7bbb6295709432116ceed6c8665d0" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by Linux kernel vulnerabilities (CVE-2019-11479, CVE-2019-11478, CVE-2019-11477)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bae5fea992c13f587f4c457e2320189d" }, { "title": "IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to Denial of Service (CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-3896)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1282c74cfb8f7d86371051c0a3c9e604" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=b013e0ae6345849ef39c81d52c9d45cf" }, { "title": "Citrix Security Bulletins: Citrix SD-WAN Security Update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=fa8566afabfba193549f3f15c0c81ff5" }, { "title": "Debian Security Advisories: DSA-4465-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=1a396329c4647adcc53e47cd56d6ddad" }, { "title": "Debian CVElist Bug Report Logs: linux-image-4.19.0-4-amd64: CVE-2019-11815", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=877a1ae1b4d7402bac3b3a0c44e3253b" }, { "title": "IBM: Security Bulletin: Vulnerabilities have been identified in OpenSSL and the Kernel shipped with the DS8000 Hardware Management Console (HMC)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=423d1da688755122eb2591196e4cc160" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=767e8ff3a913d6c9b177c63c24420933" }, { "title": "Fortinet Security Advisories: TCP SACK panic attack- Linux Kernel Vulnerabilities- CVE-2019-11477, CVE-2019-11478 \u0026 CVE-2019-11479", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-19-180" }, { "title": "IBM: Security Bulletin: Multiple vulnerabilities affect IBM Cloud Object Storage Systems (February 2020v2)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9474066c07efdb84c4612586270078f" }, { "title": "IBM: IBM Security Bulletin: IBM Netezza Host Management is affected by the vulnerabilities known as Intel Microarchitectural Data Sampling (MDS) and other Kernel vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=9b0697bf711f12539432f3ec83b074bf" }, { "title": "IBM: IBM Security Bulletin: Linux Kernel vulnerabilities affect IBM Spectrum Protect Plus CVE-2019-10140, CVE-2019-11477, CVE-2019-11478, CVE-2019-11479, CVE-2019-13233, CVE-2019-13272, CVE-2019-14283, CVE-2019-14284, CVE-2019-15090, CVE-2019-15807, CVE-2019-15925", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=d9cd8f6d11c68af77f2f2bd27ca37bed" }, { "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been addressed in IBM Security Access Manager Appliance", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=800337bc69aa7ad92ac88a2adcc7d426" }, { "title": "Palo Alto Networks Security Advisory: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=e4153a9b76a5eea42e73bc20e968375b" }, { "title": "Palo Alto Networks Security Advisory: PAN-SA-2019-0013 Information about TCP SACK Panic Findings in PAN-OS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=57ed3d9f467472d630cb7b7dfca89570" }, { "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u00e2\u20ac\u201c Release 1801-za", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8710e4e233940f7482a6adad4643a7a8" }, { "title": "IBM: IBM Security Bulletin: IBM Security Privileged Identity Manager is affected by multiple security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8580d3cd770371e2ef0f68ca624b80b0" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "Frankfurter Freifunk-Firmware", "trust": 0.1, "url": "https://github.com/misanthropos/ffffm " }, { "title": "docLinux", "trust": 0.1, "url": "https://github.com/ivan-778/doclinux " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-11479" }, { "db": "CNNVD", "id": "CNNVD-201906-683" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-770", "trust": 1.1 }, { "problemtype": "CWE-400", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-143129" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.0, "url": "https://access.redhat.com/security/vulnerabilities/tcpsack" }, { "trust": 2.5, "url": "https://github.com/netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md" }, { "trust": 2.5, "url": "https://www.synology.com/security/advisory/synology_sa_19_28" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/108818" }, { "trust": 2.3, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-253-03" }, { "trust": 2.3, "url": "https://www.us-cert.gov/ics/advisories/icsma-20-170-06" }, { "trust": 2.3, "url": "https://usn.ubuntu.com/4041-1/" }, { "trust": 2.3, "url": "https://usn.ubuntu.com/4041-2/" }, { "trust": 1.9, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/sackpanic" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:1602" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/905115" }, { "trust": 1.7, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2020-010.txt" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf" }, { "trust": 1.7, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44193" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2019-0008" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20190625-0001/" }, { "trust": 1.7, "url": "https://support.f5.com/csp/article/k35421172" }, { "trust": 1.7, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363" }, { "trust": 1.7, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/06/28/2" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/3" }, { "trust": 1.7, "url": "http://www.openwall.com/lists/oss-security/2019/07/06/4" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:1594" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2019:1699" }, { "trust": 1.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11479" }, { "trust": 1.6, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10287" }, { "trust": 1.3, "url": "https://access.redhat.com/security/cve/cve-2019-11479" }, { "trust": 1.0, "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11477" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11478" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599" }, { "trust": 0.8, "url": "https://security.archlinux.org/cve-2019-11477https://security.archlinux.org/cve-2019-11478https://security.archlinux.org/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/8066-security-advisory-41" }, { "trust": 0.8, "url": "https://coreos.com/releases/" }, { "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2019-11477https://security-tracker.debian.org/tracker/cve-2019-11478https://security-tracker.debian.org/tracker/cve-2019-11479" }, { "trust": 0.8, "url": "https://www.suse.com/c/suse-addresses-the-sack-panic-tcp-remote-denial-of-service-attacks/https://www.suse.com/support/kb/doc/?id=7023928" }, { "trust": 0.8, "url": "https://usn.ubuntu.com/4017-1/https://usn.ubuntu.com/4017-2/" }, { "trust": 0.7, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.7, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.7, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2019-11477" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2019-11478" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1484" }, { "trust": 0.7, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1487" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1486" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1479" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1485" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2019:1489" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1490" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1488" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1483" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1482" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1481" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2019:1480" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719129" }, { "trust": 0.6, "url": "http://www.kernel.org/" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191530-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191529-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191532-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191536-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191550-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191535-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191534-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191533-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191527-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914089-1.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-19-180" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4528/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-60182" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4316/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0736/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/153329/linux-freebsd-tcp-based-denial-of-service.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1137796" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2155/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2185.6/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/3517185" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-19-253-03" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-denial-of-service-via-tcp-sack-low-mss-resource-29546" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-29592" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2378/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2145/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2171/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/asb-2019.0178.3/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2019-11479-cve-2019-11478-cve-2019-11477/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-api-connect-v5-is-vulnerable-to-denial-of-service-cve-2019-11479-2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2185.5/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1164286" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-integrated-management-module-ii-imm2-is-affected-by-vulnerabilities-in-tcp-cve-2019-11477-cve-2019-11478-cve-2019-11479/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3564/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-bootable-media-creator-bomc-is-affected-by-vulnerabilities-in-the-kernel/" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/4041-1" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10287" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k35421172?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws-hwe/4.15.0-1043.45~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1020.24" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.15.0-54.58" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1087.98" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1010.11" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1038.38" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-154.181" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1114.123" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-54.58~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.18.0-25.26~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-20.21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1049.54" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1012.12" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1023.24~18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1018.21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1045.50" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1051.58" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gke-4.15/4.15.0-1036.38" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1016.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1043.45" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1010.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1040.43" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-25.26" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1016.17" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1057.62" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1015.16" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1036.38~16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1010.11" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1017.19~16.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1010.10" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1118.124" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1000004" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11599" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11833" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9503" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11884" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11486" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10126" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/linux" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11815" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9213" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9213" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4041-2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5599" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11479):" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11478):" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-5599):" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-11477):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3896" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3896" } ], "sources": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143129" }, { "db": "PACKETSTORM", "id": "153323" }, { "db": "PACKETSTORM", "id": "153477" }, { "db": "PACKETSTORM", "id": "153326" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153337" }, { "db": "PACKETSTORM", "id": "153315" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153478" }, { "db": "PACKETSTORM", "id": "153329" }, { "db": "PACKETSTORM", "id": "153320" }, { "db": "CNNVD", "id": "CNNVD-201906-683" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#905115" }, { "db": "VULHUB", "id": "VHN-143129" }, { "db": "VULMON", "id": "CVE-2019-11479" }, { "db": "PACKETSTORM", "id": "153323" }, { "db": "PACKETSTORM", "id": "153477" }, { "db": "PACKETSTORM", "id": "153326" }, { "db": "PACKETSTORM", "id": "153324" }, { "db": "PACKETSTORM", "id": "153337" }, { "db": "PACKETSTORM", "id": "153315" }, { "db": "PACKETSTORM", "id": "153321" }, { "db": "PACKETSTORM", "id": "153430" }, { "db": "PACKETSTORM", "id": "153478" }, { "db": "PACKETSTORM", "id": "153329" }, { "db": "PACKETSTORM", "id": "153320" }, { "db": "CNNVD", "id": "CNNVD-201906-683" }, { "db": "NVD", "id": "CVE-2019-11479" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-20T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2019-06-19T00:00:00", "db": "VULHUB", "id": "VHN-143129" }, { "date": "2019-06-19T00:00:00", "db": "VULMON", "id": "CVE-2019-11479" }, { "date": "2019-06-18T15:43:40", "db": "PACKETSTORM", "id": "153323" }, { "date": "2019-06-28T18:32:22", "db": "PACKETSTORM", "id": "153477" }, { "date": "2019-06-18T15:44:04", "db": "PACKETSTORM", "id": "153326" }, { "date": "2019-06-18T15:43:49", "db": "PACKETSTORM", "id": "153324" }, { "date": "2019-06-19T17:12:34", "db": "PACKETSTORM", "id": "153337" }, { "date": "2019-06-17T19:15:58", "db": "PACKETSTORM", "id": "153315" }, { "date": "2019-06-18T15:43:16", "db": "PACKETSTORM", "id": "153321" }, { "date": "2019-06-25T23:50:27", "db": "PACKETSTORM", "id": "153430" }, { "date": "2019-06-28T17:32:22", "db": "PACKETSTORM", "id": "153478" }, { "date": "2019-06-18T15:50:02", "db": "PACKETSTORM", "id": "153329" }, { "date": "2019-06-18T15:43:09", "db": "PACKETSTORM", "id": "153320" }, { "date": "2019-06-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-683" }, { "date": "2019-06-19T00:15:12.767000", "db": "NVD", "id": "CVE-2019-11479" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-07-08T00:00:00", "db": "CERT/CC", "id": "VU#905115" }, { "date": "2020-10-20T00:00:00", "db": "VULHUB", "id": "VHN-143129" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2019-11479" }, { "date": "2021-12-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-683" }, { "date": "2023-11-07T03:03:02.020000", "db": "NVD", "id": "CVE-2019-11479" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "153477" }, { "db": "CNNVD", "id": "CNNVD-201906-683" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple TCP Selective Acknowledgement (SACK) and Maximum Segment Size (MSS) networking vulnerabilities may cause denial-of-service conditions in Linux and FreeBSD kernels", "sources": [ { "db": "CERT/CC", "id": "VU#905115" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "resource management error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-683" } ], "trust": 0.6 } }
var-201808-0958
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc. (CVE-2018-3620, CVE-2018-3646)
- kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2387-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2387 Issue date: 2018-08-14 CVE Names: CVE-2018-3620 CVE-2018-3639 CVE-2018-3646 ==================================================================== 1. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639)
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646 and Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639.
Bug Fix(es):
-
Previously, configurations with the little-endian variant of IBM Power Systems CPU architectures and Hard Disk Drives (HDD) designed according to Nonvolatile Memory Express (NVMe) open standards, experienced crashes during shutdown or reboot due to race conditions of CPUs. As a consequence, the sysfs pseudo file system threw a stack trace report about an attempt to create a duplicate entry in sysfs. This update modifies the source code so that the irq_dispose_mapping() function is called first and the msi_bitmap_free_hwirqs() function is called afterwards. As a result, the race condition no longer appears in the described scenario. (BZ#1570510)
-
When switching from the indirect branch speculation (IBRS) feature to the retpolines feature, the IBRS state of some CPUs was sometimes not handled correctly. Consequently, some CPUs were left with the IBRS Model-Specific Register (MSR) bit set to 1, which could lead to performance issues. With this update, the underlying source code has been fixed to clear the IBRS MSR bits correctly, thus fixing the bug. (BZ#1586147)
-
During a balloon reset, page pointers were not correctly initialized after unmapping the memory. Consequently, on the VMware ESXi hypervisor with "Fault Tolerance" and "ballooning" enabled, the following messages repeatedly occurred in the kernel log:
[3014611.640148] WARNING: at mm/vmalloc.c:1491 __vunmap+0xd3/0x100() [3014611.640269] Trying to vfree() nonexistent vm area (ffffc90000697000)
With this update, the underlying source code has been fixed to initialize page pointers properly. As a result, the mm/vmalloc.c warnings no longer occur under the described circumstances. (BZ#1595600)
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):
Source: kernel-3.10.0-693.37.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm kernel-doc-3.10.0-693.37.4.el7.noarch.rpm
x86_64: kernel-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm perf-3.10.0-693.37.4.el7.x86_64.rpm perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm python-perf-3.10.0-693.37.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: kernel-3.10.0-693.37.4.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm kernel-doc-3.10.0-693.37.4.el7.noarch.rpm
ppc64: kernel-3.10.0-693.37.4.el7.ppc64.rpm kernel-bootwrapper-3.10.0-693.37.4.el7.ppc64.rpm kernel-debug-3.10.0-693.37.4.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-debug-devel-3.10.0-693.37.4.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm kernel-devel-3.10.0-693.37.4.el7.ppc64.rpm kernel-headers-3.10.0-693.37.4.el7.ppc64.rpm kernel-tools-3.10.0-693.37.4.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-tools-libs-3.10.0-693.37.4.el7.ppc64.rpm perf-3.10.0-693.37.4.el7.ppc64.rpm perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm python-perf-3.10.0-693.37.4.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm
ppc64le: kernel-3.10.0-693.37.4.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debug-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm kernel-devel-3.10.0-693.37.4.el7.ppc64le.rpm kernel-headers-3.10.0-693.37.4.el7.ppc64le.rpm kernel-tools-3.10.0-693.37.4.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.37.4.el7.ppc64le.rpm perf-3.10.0-693.37.4.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm python-perf-3.10.0-693.37.4.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm
s390x: kernel-3.10.0-693.37.4.el7.s390x.rpm kernel-debug-3.10.0-693.37.4.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-693.37.4.el7.s390x.rpm kernel-debug-devel-3.10.0-693.37.4.el7.s390x.rpm kernel-debuginfo-3.10.0-693.37.4.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-693.37.4.el7.s390x.rpm kernel-devel-3.10.0-693.37.4.el7.s390x.rpm kernel-headers-3.10.0-693.37.4.el7.s390x.rpm kernel-kdump-3.10.0-693.37.4.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-693.37.4.el7.s390x.rpm kernel-kdump-devel-3.10.0-693.37.4.el7.s390x.rpm perf-3.10.0-693.37.4.el7.s390x.rpm perf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm python-perf-3.10.0-693.37.4.el7.s390x.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm
x86_64: kernel-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm kernel-devel-3.10.0-693.37.4.el7.x86_64.rpm kernel-headers-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm perf-3.10.0-693.37.4.el7.x86_64.rpm perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm python-perf-3.10.0-693.37.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.4):
ppc64: kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64.rpm perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW3M4idzjgjWX9erEAQigJg//W8NS9ZAq71IYQ/6q5hTZBUeg3RsIJL4U OOCTlpLe3pH45ueU4Pm1HPopyyBHLGo988ZXPkH4z/jKW6txO3RDzf/blyWIwxwi dr76FUaMMLUk0ASeGcisZppOt/6zwrp2tfn+TyiC3pK0K5nTp+WVO5xYy5iecXVX 96M3wIhCIlshYPc1/F8zdYuBFzpYgBnotag//FjyCQlhmOFcKtTRgyQrSuf1ZxnL VNQ7UuVGjPWeF0w0OJrb6U7+pVrlwAvtwYkUjm/eFh/AszTe7uZ6C6mG8XAobDrl SpxhyqMTcplrKxvl0S01xuezVbVo8RdoAtrW9+xseozknta4cu7RHe0ZSsonY/xN RiAingIwsVde+g9KOv8jeleACBZu8mmJptkYbVb1IHPcp+1FzXXAkUc1i/oc7XBU lIfe49O3L2GyhI+0hUwhbPuc51L8yHmpr39KM1irKIRWsY692n32LVns3L6Kr0tW iWlhz4F2e5SNb2zlu3sMRQ4M0kf6JPX8VdRL1qMpfNoa9Ci4wYt+zP29//F6swji uwu3+SVH5VTW9VzymSCaQl/gD0loWPKVLFrTF5M9Y9+cl0uXn7CoW2LUNB86PhRz mMG+g2ZW9WbKcW/ERHofeii5WZGtsyA4FnUaWhzetfQIItEpmoobE9QVl0ar5GJ2 dsE8Ald7hA4=scjp -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ========================================================================= Ubuntu Security Notice USN-3740-2 August 14, 2018
linux-hwe, linux-azure, linux-gcp vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux Hardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu 16.04 LTS.
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3646)
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. (CVE-2018-3620)
Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 16.04 LTS: linux-image-4.15.0-1017-gcp 4.15.0-1017.18~16.04.1 linux-image-4.15.0-1021-azure 4.15.0-1021.21~16.04.1 linux-image-4.15.0-32-generic 4.15.0-32.35~16.04.1 linux-image-4.15.0-32-generic-lpae 4.15.0-32.35~16.04.1 linux-image-4.15.0-32-lowlatency 4.15.0-32.35~16.04.1 linux-image-azure 4.15.0.1021.27 linux-image-gcp 4.15.0.1017.29 linux-image-generic-hwe-16.04 4.15.0.32.54 linux-image-generic-lpae-hwe-16.04 4.15.0.32.54 linux-image-gke 4.15.0.1017.29 linux-image-lowlatency-hwe-16.04 4.15.0.32.54 linux-image-virtual-hwe-16.04 4.15.0.32.54
Please note that the recommended mitigation for CVE-2018-3646 involves updating processor microcode in addition to updating the kernel; however, the kernel includes a fallback for processors that have not received microcode updates.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. 6.4) - x86_64
3
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0958", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4402ec" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4460s" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4460" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4440" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4410e" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4422e" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4400e" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4402e" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4440s" }, { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "4570s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4980hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350h" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5650u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "*" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "CNNVD", "id": "CNNVD-201808-342" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3620" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "University of Michigan; Mark Silberstein, Technion; Thomas F.,Raoul Strackx, KU Leuven; Marina Minkin, University of Michigan; Baris Kasikci, and Frank Piessens of imec-DistriNet, Technion; Ofir Weisse, Jo Van Bulck, These vulnerabilities are publicly disclosed by the outside. , University of Michigan; Daniel Genkin", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-342" } ], "trust": 0.6 }, "cve": "CVE-2018-3620", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133651", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3620", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-342", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133651", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-133651" }, { "db": "CNNVD", "id": "CNNVD-201808-342" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc. (CVE-2018-3620,\nCVE-2018-3646)\n\n* kernel: kvm: vmx: host GDT limit corruption (CVE-2018-10901)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2018:2387-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2387\nIssue date: 2018-08-14\nCVE Names: CVE-2018-3620 CVE-2018-3639 CVE-2018-3646\n====================================================================\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.4\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. (CVE-2018-3620,\nCVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of Load \u0026 Store instructions\n(a commonly used performance optimization). It relies on the presence of a\nprecisely-defined instruction sequence in the privileged code as well as\nthe fact that memory read from address to which a recent memory write has\noccurred may see an older value and subsequently cause an update into the\nmicroprocessor\u0027s data cache even for speculatively executed instructions\nthat never actually commit (retire). As a result, an unprivileged attacker\ncould use this flaw to read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3639)\n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting\nCVE-2018-3620 and CVE-2018-3646 and Ken Johnson (Microsoft Security\nResponse Center) and Jann Horn (Google Project Zero) for reporting\nCVE-2018-3639. \n\nBug Fix(es):\n\n* Previously, configurations with the little-endian variant of IBM Power\nSystems CPU architectures and Hard Disk Drives (HDD) designed according to\nNonvolatile Memory Express (NVMe) open standards, experienced crashes\nduring shutdown or reboot due to race conditions of CPUs. As a consequence,\nthe sysfs pseudo file system threw a stack trace report about an attempt to\ncreate a duplicate entry in sysfs. This update modifies the source code so\nthat the irq_dispose_mapping() function is called first and the\nmsi_bitmap_free_hwirqs() function is called afterwards. As a result, the\nrace condition no longer appears in the described scenario. (BZ#1570510)\n\n* When switching from the indirect branch speculation (IBRS) feature to the\nretpolines feature, the IBRS state of some CPUs was sometimes not handled\ncorrectly. Consequently, some CPUs were left with the IBRS Model-Specific\nRegister (MSR) bit set to 1, which could lead to performance issues. With\nthis update, the underlying source code has been fixed to clear the IBRS\nMSR bits correctly, thus fixing the bug. (BZ#1586147)\n\n* During a balloon reset, page pointers were not correctly initialized\nafter unmapping the memory. Consequently, on the VMware ESXi hypervisor\nwith \"Fault Tolerance\" and \"ballooning\" enabled, the following messages\nrepeatedly occurred in the kernel log:\n\n[3014611.640148] WARNING: at mm/vmalloc.c:1491 __vunmap+0xd3/0x100()\n[3014611.640269] Trying to vfree() nonexistent vm area (ffffc90000697000)\n\nWith this update, the underlying source code has been fixed to initialize\npage pointers properly. As a result, the mm/vmalloc.c warnings no longer\noccur under the described circumstances. (BZ#1595600)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1566890 - CVE-2018-3639 hw: cpu: speculative store bypass\n1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.37.4.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm\nkernel-doc-3.10.0-693.37.4.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-devel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-headers-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm\nperf-3.10.0-693.37.4.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.37.4.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.37.4.el7.noarch.rpm\nkernel-doc-3.10.0-693.37.4.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debug-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-devel-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-headers-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-tools-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-693.37.4.el7.ppc64.rpm\nperf-3.10.0-693.37.4.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\npython-perf-3.10.0-693.37.4.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debug-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-devel-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-headers-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-tools-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-693.37.4.el7.ppc64le.rpm\nperf-3.10.0-693.37.4.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\npython-perf-3.10.0-693.37.4.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-693.37.4.el7.s390x.rpm\nkernel-debug-3.10.0-693.37.4.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.s390x.rpm\nkernel-debug-devel-3.10.0-693.37.4.el7.s390x.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-693.37.4.el7.s390x.rpm\nkernel-devel-3.10.0-693.37.4.el7.s390x.rpm\nkernel-headers-3.10.0-693.37.4.el7.s390x.rpm\nkernel-kdump-3.10.0-693.37.4.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-693.37.4.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-693.37.4.el7.s390x.rpm\nperf-3.10.0-693.37.4.el7.s390x.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm\npython-perf-3.10.0-693.37.4.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-devel-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-headers-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.37.4.el7.x86_64.rpm\nperf-3.10.0-693.37.4.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-693.37.4.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.37.4.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.37.4.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-3620\nhttps://access.redhat.com/security/cve/CVE-2018-3639\nhttps://access.redhat.com/security/cve/CVE-2018-3646\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/L1TF\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\ndsE8Ald7hA4=scjp\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. =========================================================================\nUbuntu Security Notice USN-3740-2\nAugust 14, 2018\n\nlinux-hwe, linux-azure, linux-gcp vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nHardware Enablement (HWE) kernel from Ubuntu 18.04 LTS for Ubuntu\n16.04 LTS. \n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. A local\nattacker in a guest virtual machine could use this to expose sensitive\ninformation (memory from other guests or the host OS). (CVE-2018-3646)\n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. (CVE-2018-3620)\n\nJuha-Matti Tilli discovered that the IP implementation in the Linux kernel\nperformed algorithmically expensive operations in some situations when\nhandling incoming packet fragments. A remote attacker could use this to\ncause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 16.04 LTS:\n linux-image-4.15.0-1017-gcp 4.15.0-1017.18~16.04.1\n linux-image-4.15.0-1021-azure 4.15.0-1021.21~16.04.1\n linux-image-4.15.0-32-generic 4.15.0-32.35~16.04.1\n linux-image-4.15.0-32-generic-lpae 4.15.0-32.35~16.04.1\n linux-image-4.15.0-32-lowlatency 4.15.0-32.35~16.04.1\n linux-image-azure 4.15.0.1021.27\n linux-image-gcp 4.15.0.1017.29\n linux-image-generic-hwe-16.04 4.15.0.32.54\n linux-image-generic-lpae-hwe-16.04 4.15.0.32.54\n linux-image-gke 4.15.0.1017.29\n linux-image-lowlatency-hwe-16.04 4.15.0.32.54\n linux-image-virtual-hwe-16.04 4.15.0.32.54\n\nPlease note that the recommended mitigation for CVE-2018-3646 involves\nupdating processor microcode in addition to updating the kernel;\nhowever, the kernel includes a fallback for processors that have not\nreceived microcode updates. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. 6.4) - x86_64\n\n3", "sources": [ { "db": "NVD", "id": "CVE-2018-3620" }, { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133651" }, { "db": "PACKETSTORM", "id": "148909" }, { "db": "PACKETSTORM", "id": "149143" }, { "db": "PACKETSTORM", "id": "148902" }, { "db": "PACKETSTORM", "id": "148913" }, { "db": "PACKETSTORM", "id": "148905" } ], "trust": 2.16 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-133651", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-133651" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#982149", "trust": 2.5 }, { "db": "NVD", "id": "CVE-2018-3620", "trust": 2.2 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-254686", "trust": 1.7 }, { "db": "LENOVO", "id": "LEN-24163", "trust": 1.7 }, { "db": "SECTRACK", "id": "1041451", "trust": 1.7 }, { "db": "BID", "id": "105080", "trust": 1.7 }, { "db": "AUSCERT", "id": "ESB-2019.1304", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0726", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0544", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4343", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201808-342", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "148913", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "149143", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148902", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148908", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148946", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149142", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148976", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148903", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148934", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148897", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148914", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150376", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148912", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148901", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148952", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149010", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148941", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-133651", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148909", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148905", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133651" }, { "db": "PACKETSTORM", "id": "148909" }, { "db": "PACKETSTORM", "id": "149143" }, { "db": "PACKETSTORM", "id": "148902" }, { "db": "PACKETSTORM", "id": "148913" }, { "db": "PACKETSTORM", "id": "148905" }, { "db": "CNNVD", "id": "CNNVD-201808-342" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "id": "VAR-201808-0958", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-133651" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:53:19.085000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Multiple Intel Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83874" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-342" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133651" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.3, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "trust": 2.9, "url": "http://www.securityfocus.com/bid/105080" }, { "trust": 2.5, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "trust": 2.5, "url": "https://foreshadowattack.eu/" }, { "trust": 2.3, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "trust": 2.3, "url": "http://www.vmware.com/security/advisories/vmsa-2018-0021.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2387" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2391" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2394" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2603" }, { "trust": 1.7, "url": "https://www.kb.cert.org/vuls/id/982149" }, { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180814-cpusidechannel" }, { "trust": 1.7, "url": "http://support.lenovo.com/us/en/solutions/len-24163" }, { "trust": 1.7, "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.7, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.7, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180018" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0009" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "trust": 1.7, "url": "https://support.f5.com/csp/article/k95275140" }, { "trust": 1.7, "url": "https://www.synology.com/support/security/synology_sa_18_45" }, { "trust": 1.7, "url": "https://www.debian.org/security/2018/dsa-4274" }, { "trust": 1.7, "url": "https://www.debian.org/security/2018/dsa-4279" }, { "trust": 1.7, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:09.l1tf.asc" }, { "trust": 1.7, "url": "https://security.gentoo.org/glsa/201810-06" }, { "trust": 1.7, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.7, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2384" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2388" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2389" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2390" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2392" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2393" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2395" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2396" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2402" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2403" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2404" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2018:2602" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1041451" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3740-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3740-2/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3741-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3741-2/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3742-1/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3742-2/" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3823-1/" }, { "trust": 1.6, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03874en_us" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 1.0, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 0.8, "url": "https://www.usenix.org/conference/usenixsecurity18/presentation/bulck" }, { "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html" }, { "trust": 0.8, "url": "https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10872142" }, { "trust": 0.6, "url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/75922" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79142" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10872470" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76682" }, { "trust": 0.6, "url": "https://www-01.ibm.com/support/docview.wss?uid=ibm10872142" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4343/" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180815-01-cpu-cn" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-3646" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2018-3620" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/vulnerabilities/l1tf" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10901" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-10901" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-3639" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03874en_us" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.15.0-1017.18~16.04.1" }, { "trust": 0.1, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-hwe/4.15.0-32.35~16.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.15.0-1021.21~16.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3740-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3740-1" }, { "trust": 0.1, "url": "https://access.redhat.com/security/vulnerabilities/ssbd" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133651" }, { "db": "PACKETSTORM", "id": "148909" }, { "db": "PACKETSTORM", "id": "149143" }, { "db": "PACKETSTORM", "id": "148902" }, { "db": "PACKETSTORM", "id": "148913" }, { "db": "PACKETSTORM", "id": "148905" }, { "db": "CNNVD", "id": "CNNVD-201808-342" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133651" }, { "db": "PACKETSTORM", "id": "148909" }, { "db": "PACKETSTORM", "id": "149143" }, { "db": "PACKETSTORM", "id": "148902" }, { "db": "PACKETSTORM", "id": "148913" }, { "db": "PACKETSTORM", "id": "148905" }, { "db": "CNNVD", "id": "CNNVD-201808-342" }, { "db": "NVD", "id": "CVE-2018-3620" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-15T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2018-08-14T00:00:00", "db": "VULHUB", "id": "VHN-133651" }, { "date": "2018-08-15T04:41:25", "db": "PACKETSTORM", "id": "148909" }, { "date": "2018-08-29T20:32:22", "db": "PACKETSTORM", "id": "149143" }, { "date": "2018-08-15T04:38:57", "db": "PACKETSTORM", "id": "148902" }, { "date": "2018-08-15T04:42:40", "db": "PACKETSTORM", "id": "148913" }, { "date": "2018-08-15T04:39:57", "db": "PACKETSTORM", "id": "148905" }, { "date": "2018-08-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-342" }, { "date": "2018-08-14T19:29:00.793000", "db": "NVD", "id": "CVE-2018-3620" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-10T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133651" }, { "date": "2020-12-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-342" }, { "date": "2023-11-07T02:58:05.663000", "db": "NVD", "id": "CVE-2018-3620" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "148913" }, { "db": "CNNVD", "id": "CNNVD-201808-342" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)", "sources": [ { "db": "CERT/CC", "id": "VU#982149" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-342" } ], "trust": 0.6 } }
var-201506-0038
Vulnerability from variot
Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set. Xen is a virtualization technology for the Linux kernel that allows multiple operating systems to run simultaneously. QEMU is prone to a heap-based buffer-overflow vulnerability. Failed attacks will cause denial-of-service conditions. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: qemu-kvm security update Advisory ID: RHSA-2015:1087-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1087.html Issue date: 2015-06-10 CVE Names: CVE-2015-3209 =====================================================================
- Summary:
Updated qemu-kvm packages that fix one security issue are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
- Description:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
A flaw was found in the way QEMU's AMD PCnet Ethernet emulation handled multi-TMD packets with a length above 4096 bytes. (CVE-2015-3209)
Red Hat would like to thank Matt Tait of Google's Project Zero security team for reporting this issue.
All qemu-kvm users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1225882 - CVE-2015-3209 qemu: pcnet: multi-tmd buffer overflow in the tx path
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: qemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: qemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: qemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: qemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm
i386: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm
x86_64: qemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm qemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-3209 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVeHRmXlSAg2UNWIIRAkq5AKCeYGr9MG7Kdic1FVJZw2avAhO6eACdFG0W VCkW3jIuuaxOqeYM0s8u6ss= =+WsT -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
CVE-2015-4037
Kurt Seifried of Red Hat Product Security discovered that QEMU's
user mode networking stack uses predictable temporary file names
when the -smb option is used.
For the oldstable distribution (wheezy), these problems have been fixed in version 1.1.2+dfsg-6+deb7u8.
We recommend that you upgrade your qemu-kvm packages. From: Yury German blueknight@gentoo.org To: gentoo-announce@lists.gentoo.org Message-ID: 57035F2D.8090108@gentoo.org Subject: [ GLSA 201604-03 ] Xen: Multiple vulnerabilities
Gentoo Linux Security Advisory GLSA 201604-03
https://security.gentoo.org/
Severity: Normal Title: Xen: Multiple vulnerabilities Date: April 05, 2016 Bugs: #445254, #513832, #547202, #549200, #549950, #550658, #553664, #553718, #555532, #556304, #561110, #564472, #564932, #566798, #566838, #566842, #567962, #571552, #571556, #574012 ID: 201604-03
Synopsis
Multiple vulnerabilities have been found in Xen, the worst of which cause a Denial of Service.
Background
Xen is a bare-metal hypervisor.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/xen < 4.6.0-r9 >= 4.6.0-r9 >= 4.5.2-r5 2 app-emulation/xen-pvgrub < 4.6.0 Vulnerable! 3 app-emulation/xen-tools < 4.6.0-r9 >= 4.6.0-r9 >= 4.5.2-r5 4 app-emulation/pvgrub >= 4.6.0 *>= 4.5.2 ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- 4 affected packages
Description
Multiple vulnerabilities have been discovered in Xen. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Xen 4.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.5.2-r5"
All Xen 4.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-4.6.0-r9"
All Xen tools 4.5 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.5.2-r5"
All Xen tools 4.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=app-emulation/xen-tools-4.6.0-r9"
All Xen pvgrub users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/xen-pvgrub-4.6.0"=
References
[ 1 ] CVE-2012-3494 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494 [ 2 ] CVE-2012-3495 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495 [ 3 ] CVE-2012-3496 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496 [ 4 ] CVE-2012-3497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497 [ 5 ] CVE-2012-3498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498 [ 6 ] CVE-2012-3515 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515 [ 7 ] CVE-2012-4411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411 [ 8 ] CVE-2012-4535 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535 [ 9 ] CVE-2012-4536 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536 [ 10 ] CVE-2012-4537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537 [ 11 ] CVE-2012-4538 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538 [ 12 ] CVE-2012-4539 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539 [ 13 ] CVE-2012-6030 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030 [ 14 ] CVE-2012-6031 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031 [ 15 ] CVE-2012-6032 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032 [ 16 ] CVE-2012-6033 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033 [ 17 ] CVE-2012-6034 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034 [ 18 ] CVE-2012-6035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035 [ 19 ] CVE-2012-6036 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036 [ 20 ] CVE-2015-2151 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2151 [ 21 ] CVE-2015-3209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209 [ 22 ] CVE-2015-3259 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259 [ 23 ] CVE-2015-3340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3340 [ 24 ] CVE-2015-3456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456 [ 25 ] CVE-2015-4103 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4103 [ 26 ] CVE-2015-4104 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4104 [ 27 ] CVE-2015-4105 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4105 [ 28 ] CVE-2015-4106 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4106 [ 29 ] CVE-2015-4163 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4163 [ 30 ] CVE-2015-4164 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4164 [ 31 ] CVE-2015-5154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154 [ 32 ] CVE-2015-7311 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7311 [ 33 ] CVE-2015-7504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504 [ 34 ] CVE-2015-7812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7812 [ 35 ] CVE-2015-7813 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7813 [ 36 ] CVE-2015-7814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7814 [ 37 ] CVE-2015-7835 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7835 [ 38 ] CVE-2015-7871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871 [ 39 ] CVE-2015-7969 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7969 [ 40 ] CVE-2015-7970 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7970 [ 41 ] CVE-2015-7971 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7971 [ 42 ] CVE-2015-7972 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7972 [ 43 ] CVE-2015-8339 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8339 [ 44 ] CVE-2015-8340 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8340 [ 45 ] CVE-2015-8341 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8341 [ 46 ] CVE-2015-8550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8550 [ 47 ] CVE-2015-8551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8551 [ 48 ] CVE-2015-8552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8552 [ 49 ] CVE-2015-8554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8554 [ 50 ] CVE-2015-8555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8555 [ 51 ] CVE-2016-2270 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2270 [ 52 ] CVE-2016-2271 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2271
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201604-03
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--roWGDR0oQEDLX1s6lNAQV7ISgI2Pjo8Pc . ============================================================================ Ubuntu Security Notice USN-2630-1 June 10, 2015
qemu, qemu-kvm vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
Summary:
Several security issues were fixed in QEMU.
Software Description: - qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer
Details:
Matt Tait discovered that QEMU incorrectly handled the virtual PCNET driver. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2015-3209)
Kurt Seifried discovered that QEMU incorrectly handled certain temporary files. A local attacker could use this issue to cause a denial of service. (CVE-2015-4037)
Jan Beulich discovered that the QEMU Xen code incorrectly restricted write access to the host MSI message data field. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4103)
Jan Beulich discovered that the QEMU Xen code incorrectly restricted access to the PCI MSI mask bits. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4104)
Jan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X error messages. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4105)
Jan Beulich discovered that the QEMU Xen code incorrectly restricted write access to the PCI config space. A malicious guest could use this issue to cause a denial of service, obtain sensitive information, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4106)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: qemu-system 1:2.2+dfsg-5expubuntu9.2 qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.2 qemu-system-arm 1:2.2+dfsg-5expubuntu9.2 qemu-system-mips 1:2.2+dfsg-5expubuntu9.2 qemu-system-misc 1:2.2+dfsg-5expubuntu9.2 qemu-system-ppc 1:2.2+dfsg-5expubuntu9.2 qemu-system-sparc 1:2.2+dfsg-5expubuntu9.2 qemu-system-x86 1:2.2+dfsg-5expubuntu9.2
Ubuntu 14.10: qemu-system 2.1+dfsg-4ubuntu6.7 qemu-system-aarch64 2.1+dfsg-4ubuntu6.7 qemu-system-arm 2.1+dfsg-4ubuntu6.7 qemu-system-mips 2.1+dfsg-4ubuntu6.7 qemu-system-misc 2.1+dfsg-4ubuntu6.7 qemu-system-ppc 2.1+dfsg-4ubuntu6.7 qemu-system-sparc 2.1+dfsg-4ubuntu6.7 qemu-system-x86 2.1+dfsg-4ubuntu6.7
Ubuntu 14.04 LTS: qemu-system 2.0.0+dfsg-2ubuntu1.13 qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.13 qemu-system-arm 2.0.0+dfsg-2ubuntu1.13 qemu-system-mips 2.0.0+dfsg-2ubuntu1.13 qemu-system-misc 2.0.0+dfsg-2ubuntu1.13 qemu-system-ppc 2.0.0+dfsg-2ubuntu1.13 qemu-system-sparc 2.0.0+dfsg-2ubuntu1.13 qemu-system-x86 2.0.0+dfsg-2ubuntu1.13
Ubuntu 12.04 LTS: qemu-kvm 1.0+noroms-0ubuntu14.23
After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201506-0038", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.13" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "qemu", "scope": "lte", "trust": 1.0, "vendor": "qemu", "version": "2.3.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "15.04" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.14" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "20" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "22" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.15" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux enterprise debuginfo", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "junos space", "scope": "lte", "trust": 1.0, "vendor": "juniper", "version": "15.1" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "21" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.6" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.10" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.12" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "qemu", "scope": null, "trust": 0.8, "vendor": "fabrice bellard", "version": null }, { "model": "xen", "scope": "lte", "trust": 0.8, "vendor": "xen", "version": "4.5.0" }, { "model": "xen", "scope": "eq", "trust": 0.6, "vendor": "xensource", "version": "4.2.x" }, { "model": "xen", "scope": "eq", "trust": 0.6, "vendor": "xensource", "version": "4.3.x" }, { "model": "xen", "scope": "eq", "trust": 0.6, "vendor": "xensource", "version": "4.4.x" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp2 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.2" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "13.1" }, { "model": "openstack for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5.06" }, { "model": "enterprise virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "3" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux virtualization server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server eus 6.6.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop multi os client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "qemu", "scope": "eq", "trust": 0.3, "vendor": "qemu", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "northstar controller application", "scope": "eq", "trust": 0.3, "vendor": "juniper", "version": "2.1.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "northstar controller application service pack", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": "2.1.01" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "BID", "id": "75123" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3209" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Matt Tait of Google\u0027s Project Zero security team.", "sources": [ { "db": "BID", "id": "75123" } ], "trust": 0.3 }, "cve": "CVE-2015-3209", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 7.5, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2015-3209", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2015-03820", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-81170", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3209", "trust": 1.8, "value": "HIGH" }, { "author": "CNVD", "id": "CNVD-2015-03820", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-81170", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "VULHUB", "id": "VHN-81170" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set. Xen is a virtualization technology for the Linux kernel that allows multiple operating systems to run simultaneously. QEMU is prone to a heap-based buffer-overflow vulnerability. Failed attacks will cause denial-of-service conditions. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: qemu-kvm security update\nAdvisory ID: RHSA-2015:1087-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1087.html\nIssue date: 2015-06-10\nCVE Names: CVE-2015-3209 \n=====================================================================\n\n1. Summary:\n\nUpdated qemu-kvm packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\n\n3. Description:\n\nKVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM. \n\nA flaw was found in the way QEMU\u0027s AMD PCnet Ethernet emulation handled\nmulti-TMD packets with a length above 4096 bytes. (CVE-2015-3209)\n\nRed Hat would like to thank Matt Tait of Google\u0027s Project Zero security\nteam for reporting this issue. \n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1225882 - CVE-2015-3209 qemu: pcnet: multi-tmd buffer overflow in the tx path\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nqemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm\n\ni386:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm\n\nx86_64:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nqemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm\n\nx86_64:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nqemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm\n\ni386:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm\n\nx86_64:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nqemu-kvm-0.12.1.2-2.448.el6_6.4.src.rpm\n\ni386:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.i686.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.i686.rpm\n\nx86_64:\nqemu-guest-agent-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-img-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-debuginfo-0.12.1.2-2.448.el6_6.4.x86_64.rpm\nqemu-kvm-tools-0.12.1.2-2.448.el6_6.4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-3209\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVeHRmXlSAg2UNWIIRAkq5AKCeYGr9MG7Kdic1FVJZw2avAhO6eACdFG0W\nVCkW3jIuuaxOqeYM0s8u6ss=\n=+WsT\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nCVE-2015-4037\n\n Kurt Seifried of Red Hat Product Security discovered that QEMU\u0027s\n user mode networking stack uses predictable temporary file names\n when the -smb option is used. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1.1.2+dfsg-6+deb7u8. \n\nWe recommend that you upgrade your qemu-kvm packages. From: Yury German \u003cblueknight@gentoo.org\u003e\nTo: gentoo-announce@lists.gentoo.org\nMessage-ID: \u003c57035F2D.8090108@gentoo.org\u003e\nSubject: [ GLSA 201604-03 ] Xen: Multiple vulnerabilities\n\n\n\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201604-03\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Xen: Multiple vulnerabilities\n Date: April 05, 2016\n Bugs: #445254, #513832, #547202, #549200, #549950, #550658,\n #553664, #553718, #555532, #556304, #561110, #564472,\n #564932, #566798, #566838, #566842, #567962, #571552,\n #571556, #574012\n ID: 201604-03\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in Xen, the worst of which\ncause a Denial of Service. \n\nBackground\n==========\n\nXen is a bare-metal hypervisor. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-emulation/xen \u003c 4.6.0-r9 \u003e= 4.6.0-r9\n *\u003e= 4.5.2-r5\n 2 app-emulation/xen-pvgrub\n \u003c 4.6.0 Vulnerable!\n 3 app-emulation/xen-tools \u003c 4.6.0-r9 \u003e= 4.6.0-r9\n *\u003e= 4.5.2-r5\n 4 app-emulation/pvgrub \u003e= 4.6.0\n *\u003e= 4.5.2\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n 4 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in Xen. Please review the\nCVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Xen 4.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.5.2-r5\"\n\nAll Xen 4.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-4.6.0-r9\"\n\nAll Xen tools 4.5 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.5.2-r5\"\n\nAll Xen tools 4.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=app-emulation/xen-tools-4.6.0-r9\"\n\nAll Xen pvgrub users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/xen-pvgrub-4.6.0\"=\n\n\nReferences\n==========\n\n[ 1 ] CVE-2012-3494\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3494\n[ 2 ] CVE-2012-3495\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3495\n[ 3 ] CVE-2012-3496\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3496\n[ 4 ] CVE-2012-3497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3497\n[ 5 ] CVE-2012-3498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3498\n[ 6 ] CVE-2012-3515\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3515\n[ 7 ] CVE-2012-4411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4411\n[ 8 ] CVE-2012-4535\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4535\n[ 9 ] CVE-2012-4536\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4536\n[ 10 ] CVE-2012-4537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4537\n[ 11 ] CVE-2012-4538\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4538\n[ 12 ] CVE-2012-4539\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4539\n[ 13 ] CVE-2012-6030\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6030\n[ 14 ] CVE-2012-6031\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6031\n[ 15 ] CVE-2012-6032\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6032\n[ 16 ] CVE-2012-6033\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6033\n[ 17 ] CVE-2012-6034\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6034\n[ 18 ] CVE-2012-6035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6035\n[ 19 ] CVE-2012-6036\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6036\n[ 20 ] CVE-2015-2151\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-2151\n[ 21 ] CVE-2015-3209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209\n[ 22 ] CVE-2015-3259\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3259\n[ 23 ] CVE-2015-3340\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3340\n[ 24 ] CVE-2015-3456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3456\n[ 25 ] CVE-2015-4103\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4103\n[ 26 ] CVE-2015-4104\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4104\n[ 27 ] CVE-2015-4105\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4105\n[ 28 ] CVE-2015-4106\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4106\n[ 29 ] CVE-2015-4163\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4163\n[ 30 ] CVE-2015-4164\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-4164\n[ 31 ] CVE-2015-5154\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154\n[ 32 ] CVE-2015-7311\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7311\n[ 33 ] CVE-2015-7504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7504\n[ 34 ] CVE-2015-7812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7812\n[ 35 ] CVE-2015-7813\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7813\n[ 36 ] CVE-2015-7814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7814\n[ 37 ] CVE-2015-7835\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7835\n[ 38 ] CVE-2015-7871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871\n[ 39 ] CVE-2015-7969\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7969\n[ 40 ] CVE-2015-7970\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7970\n[ 41 ] CVE-2015-7971\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7971\n[ 42 ] CVE-2015-7972\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7972\n[ 43 ] CVE-2015-8339\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8339\n[ 44 ] CVE-2015-8340\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8340\n[ 45 ] CVE-2015-8341\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8341\n[ 46 ] CVE-2015-8550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8550\n[ 47 ] CVE-2015-8551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8551\n[ 48 ] CVE-2015-8552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8552\n[ 49 ] CVE-2015-8554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8554\n[ 50 ] CVE-2015-8555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8555\n[ 51 ] CVE-2016-2270\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2270\n[ 52 ] CVE-2016-2271\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2271\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201604-03\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n--roWGDR0oQEDLX1s6lNAQV7ISgI2Pjo8Pc\n. ============================================================================\nUbuntu Security Notice USN-2630-1\nJune 10, 2015\n\nqemu, qemu-kvm vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.10\n- Ubuntu 14.04 LTS\n- Ubuntu 12.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in QEMU. \n\nSoftware Description:\n- qemu: Machine emulator and virtualizer\n- qemu-kvm: Machine emulator and virtualizer\n\nDetails:\n\nMatt Tait discovered that QEMU incorrectly handled the virtual PCNET\ndriver. In the default installation, when QEMU is used with\nlibvirt, attackers would be isolated by the libvirt AppArmor profile. \n(CVE-2015-3209)\n\nKurt Seifried discovered that QEMU incorrectly handled certain temporary\nfiles. A local attacker could use this issue to cause a denial of service. \n(CVE-2015-4037)\n\nJan Beulich discovered that the QEMU Xen code incorrectly restricted write\naccess to the host MSI message data field. A malicious guest could use this\nissue to cause a denial of service. This issue only applied to Ubuntu 14.04\nLTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4103)\n\nJan Beulich discovered that the QEMU Xen code incorrectly restricted access\nto the PCI MSI mask bits. A malicious guest could use this issue to cause a\ndenial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu\n14.10 and Ubuntu 15.04. (CVE-2015-4104)\n\nJan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X\nerror messages. A malicious guest could use this issue to cause a denial of\nservice. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and\nUbuntu 15.04. (CVE-2015-4105)\n\nJan Beulich discovered that the QEMU Xen code incorrectly restricted write\naccess to the PCI config space. A malicious guest could use this issue to\ncause a denial of service, obtain sensitive information, or possibly\nexecute arbitrary code. This issue only applied to Ubuntu 14.04 LTS,\nUbuntu 14.10 and Ubuntu 15.04. (CVE-2015-4106)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n qemu-system 1:2.2+dfsg-5expubuntu9.2\n qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.2\n qemu-system-arm 1:2.2+dfsg-5expubuntu9.2\n qemu-system-mips 1:2.2+dfsg-5expubuntu9.2\n qemu-system-misc 1:2.2+dfsg-5expubuntu9.2\n qemu-system-ppc 1:2.2+dfsg-5expubuntu9.2\n qemu-system-sparc 1:2.2+dfsg-5expubuntu9.2\n qemu-system-x86 1:2.2+dfsg-5expubuntu9.2\n\nUbuntu 14.10:\n qemu-system 2.1+dfsg-4ubuntu6.7\n qemu-system-aarch64 2.1+dfsg-4ubuntu6.7\n qemu-system-arm 2.1+dfsg-4ubuntu6.7\n qemu-system-mips 2.1+dfsg-4ubuntu6.7\n qemu-system-misc 2.1+dfsg-4ubuntu6.7\n qemu-system-ppc 2.1+dfsg-4ubuntu6.7\n qemu-system-sparc 2.1+dfsg-4ubuntu6.7\n qemu-system-x86 2.1+dfsg-4ubuntu6.7\n\nUbuntu 14.04 LTS:\n qemu-system 2.0.0+dfsg-2ubuntu1.13\n qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.13\n qemu-system-arm 2.0.0+dfsg-2ubuntu1.13\n qemu-system-mips 2.0.0+dfsg-2ubuntu1.13\n qemu-system-misc 2.0.0+dfsg-2ubuntu1.13\n qemu-system-ppc 2.0.0+dfsg-2ubuntu1.13\n qemu-system-sparc 2.0.0+dfsg-2ubuntu1.13\n qemu-system-x86 2.0.0+dfsg-2ubuntu1.13\n\nUbuntu 12.04 LTS:\n qemu-kvm 1.0+noroms-0ubuntu14.23\n\nAfter a standard system update you need to restart all QEMU virtual\nmachines to make all the necessary changes. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3209" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "BID", "id": "75123" }, { "db": "VULHUB", "id": "VHN-81170" }, { "db": "PACKETSTORM", "id": "132242" }, { "db": "PACKETSTORM", "id": "132289" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "132241" }, { "db": "PACKETSTORM", "id": "132251" }, { "db": "PACKETSTORM", "id": "134165" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3209", "trust": 3.4 }, { "db": "BID", "id": "75123", "trust": 2.0 }, { "db": "JUNIPER", "id": "JSA10783", "trust": 1.4 }, { "db": "SECTRACK", "id": "1032545", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10698", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2015-003134", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2015-03820", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "134165", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132289", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132242", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132241", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132251", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132290", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132240", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "132447", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201506-282", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-81170", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136587", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "VULHUB", "id": "VHN-81170" }, { "db": "BID", "id": "75123" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "PACKETSTORM", "id": "132242" }, { "db": "PACKETSTORM", "id": "132289" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "132241" }, { "db": "PACKETSTORM", "id": "132251" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "id": "VAR-201506-0038", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "VULHUB", "id": "VHN-81170" } ], "trust": 1.25138886 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" } ] }, "last_update_date": "2024-07-23T22:10:25.193000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://wiki.qemu.org/main_page" }, { "title": "JSA10698", "trust": 0.8, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698" }, { "title": "XSA-135", "trust": 0.8, "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "title": "Xen QEMU PCNET Controller Heap Overflow Vulnerability Patch", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/59683" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-119", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81170" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://xenbits.xen.org/xsa/advisory-135.html" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2015-1087.html" }, { "trust": 1.5, "url": "http://rhn.redhat.com/errata/rhsa-2015-1089.html" }, { "trust": 1.4, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3209" }, { "trust": 1.4, "url": "http://rhn.redhat.com/errata/rhsa-2015-1088.html" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201510-02" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201604-03" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2630-1" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032545" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/75123" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3284" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3285" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3286" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-june/160669.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-june/160685.html" }, { "trust": 1.1, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-june/160677.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2015-1189.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html" }, { "trust": 1.1, "url": "https://kb.juniper.net/jsa10783" }, { "trust": 1.1, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "trust": 1.0, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10698" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3209" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3209" }, { "trust": 0.3, "url": "https://www.mail-archive.com/qemu-devel@nongnu.org/msg302403.html" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225882" }, { "trust": 0.3, "url": "http://wiki.qemu.org/main_page" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10783\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/101011972" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2015-3209" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4037" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5154" }, { "trust": 0.2, "url": "https://security.gentoo.org/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4103" }, { "trust": 0.2, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4106" }, { "trust": 0.2, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3209" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4104" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-4105" }, { "trust": 0.2, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10698" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4536" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4535" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4105" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4535" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6030" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7835" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4538" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6036" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4106" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7970" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8550" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3497" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4536" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3495" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6034" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3259" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3340" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-2151" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7972" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4538" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3495" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3494" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6033" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6032" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6032" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7813" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3515" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7971" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2270" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6031" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6030" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3498" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3494" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4163" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8340" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7311" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-2151" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8339" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6033" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-6034" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8341" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4539" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3340" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4164" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3515" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4103" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3496" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7969" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-4104" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3496" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2271" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7812" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu/2.1+dfsg-4ubuntu6.7" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.23" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.13" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.2" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3214" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5154" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3214" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5158" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5158" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "VULHUB", "id": "VHN-81170" }, { "db": "BID", "id": "75123" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "PACKETSTORM", "id": "132242" }, { "db": "PACKETSTORM", "id": "132289" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "132241" }, { "db": "PACKETSTORM", "id": "132251" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2015-03820" }, { "db": "VULHUB", "id": "VHN-81170" }, { "db": "BID", "id": "75123" }, { "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "db": "PACKETSTORM", "id": "132242" }, { "db": "PACKETSTORM", "id": "132289" }, { "db": "PACKETSTORM", "id": "136587" }, { "db": "PACKETSTORM", "id": "132241" }, { "db": "PACKETSTORM", "id": "132251" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3209" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-06-17T00:00:00", "db": "CNVD", "id": "CNVD-2015-03820" }, { "date": "2015-06-15T00:00:00", "db": "VULHUB", "id": "VHN-81170" }, { "date": "2015-06-10T00:00:00", "db": "BID", "id": "75123" }, { "date": "2015-06-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "date": "2015-06-10T23:39:22", "db": "PACKETSTORM", "id": "132242" }, { "date": "2015-06-15T15:43:00", "db": "PACKETSTORM", "id": "132289" }, { "date": "2016-04-06T13:30:13", "db": "PACKETSTORM", "id": "136587" }, { "date": "2015-06-10T23:39:14", "db": "PACKETSTORM", "id": "132241" }, { "date": "2015-06-10T23:41:07", "db": "PACKETSTORM", "id": "132251" }, { "date": "2015-11-02T16:49:11", "db": "PACKETSTORM", "id": "134165" }, { "date": "2015-06-15T15:59:00.070000", "db": "NVD", "id": "CVE-2015-3209" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-06-17T00:00:00", "db": "CNVD", "id": "CNVD-2015-03820" }, { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-81170" }, { "date": "2017-04-18T00:05:00", "db": "BID", "id": "75123" }, { "date": "2015-10-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-003134" }, { "date": "2023-02-13T00:48:06.167000", "db": "NVD", "id": "CVE-2015-3209" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "75123" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "QEMU of PCNET Controller heap-based buffer overflow vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-003134" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Boundary Condition Error", "sources": [ { "db": "BID", "id": "75123" } ], "trust": 0.3 } }
var-201508-0166
Vulnerability from variot
The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index. QEMU is prone to a memory-corruption vulnerability because it fails to perform adequate boundary-checks on user-supplied data. An attacker can exploit this issue to execute arbitrary code on the host with the privileges of the hosting QEMU process. Failed exploit attempts may result in a denial-of-service condition. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. There is a security vulnerability in the 'pit_ioport_read' function in the i8254.c file of Linux kernel 2.6.32 and earlier versions and QEMU 2.3.0 and earlier versions. The vulnerability is due to the fact that the program does not distinguish between read length and write length. Relevant releases/architectures:
RHEV-H and VDSM for 7 Hosts - x86_64
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: qemu-kvm security and bug fix update Advisory ID: RHSA-2015:1507-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1507.html Issue date: 2015-07-27 CVE Names: CVE-2015-3214 CVE-2015-5154 =====================================================================
- Summary:
Updated qemu-kvm packages that fix two security issues and one bug are now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the user-space component for running virtual machines using KVM.
A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. (CVE-2015-5154)
An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function. (CVE-2015-3214)
Red Hat would like to thank Matt Tait of Google's Project Zero security team for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was discovered by Kevin Wolf of Red Hat.
This update also fixes the following bug:
- Due to an incorrect implementation of portable memory barriers, the QEMU emulator in some cases terminated unexpectedly when a virtual disk was under heavy I/O load. This update fixes the implementation in order to achieve correct synchronization between QEMU's threads. As a result, the described crash no longer occurs. (BZ#1233643)
All qemu-kvm users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. After installing this update, shut down all running virtual machines. Once all virtual machines have shut down, start them again for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function 1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm
ppc64: qemu-img-1.5.3-86.el7_1.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm
x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: libcacard-1.5.3-86.el7_1.5.ppc.rpm libcacard-1.5.3-86.el7_1.5.ppc64.rpm libcacard-devel-1.5.3-86.el7_1.5.ppc.rpm libcacard-devel-1.5.3-86.el7_1.5.ppc64.rpm libcacard-tools-1.5.3-86.el7_1.5.ppc64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm
x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: qemu-kvm-1.5.3-86.el7_1.5.src.rpm
x86_64: libcacard-1.5.3-86.el7_1.5.i686.rpm libcacard-1.5.3-86.el7_1.5.x86_64.rpm qemu-img-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: libcacard-devel-1.5.3-86.el7_1.5.i686.rpm libcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm libcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm qemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-3214 https://access.redhat.com/security/cve/CVE-2015-5154 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFVtjQAXlSAg2UNWIIRAubOAJ9jPmZf7ZF+FHd+a7JxYxxRPAGx0wCgv5dX hlTFJ96W8Yn4W+ZR2yhsbBU= =i68a -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-2692-1 July 28, 2015
qemu vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 15.04
- Ubuntu 14.04 LTS
Summary:
Several security issues were fixed in QEMU. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2015-5154)
Zhu Donghai discovered that QEMU incorrectly handled the SCSI driver. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. This issue only affected Ubuntu 15.04. (CVE-2015-5158)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 15.04: qemu-system 1:2.2+dfsg-5expubuntu9.3 qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.3 qemu-system-arm 1:2.2+dfsg-5expubuntu9.3 qemu-system-mips 1:2.2+dfsg-5expubuntu9.3 qemu-system-misc 1:2.2+dfsg-5expubuntu9.3 qemu-system-ppc 1:2.2+dfsg-5expubuntu9.3 qemu-system-sparc 1:2.2+dfsg-5expubuntu9.3 qemu-system-x86 1:2.2+dfsg-5expubuntu9.3
Ubuntu 14.04 LTS: qemu-system 2.0.0+dfsg-2ubuntu1.15 qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.15 qemu-system-arm 2.0.0+dfsg-2ubuntu1.15 qemu-system-mips 2.0.0+dfsg-2ubuntu1.15 qemu-system-misc 2.0.0+dfsg-2ubuntu1.15 qemu-system-ppc 2.0.0+dfsg-2ubuntu1.15 qemu-system-sparc 2.0.0+dfsg-2ubuntu1.15 qemu-system-x86 2.0.0+dfsg-2ubuntu1.15
After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.
CVE-2015-5165
Donghai Zhu discovered that the QEMU model of the RTL8139 network
card did not sufficiently validate inputs in the C+ mode offload
emulation, allowing a malicious guest to read uninitialized memory
from the QEMU process's heap.
CVE-2015-5225
Mr Qinghao Tang from QIHU 360 Inc.
For the oldstable distribution (wheezy), these problems have been fixed in version 1.1.2+dfsg-6a+deb7u9. The oldstable distribution is only affected by CVE-2015-5165 and CVE-2015-5745.
For the stable distribution (jessie), these problems have been fixed in version 1:2.1+dfsg-12+deb8u2.
For the unstable distribution (sid), these problems have been fixed in version 1:2.4+dfsg-1a.
We recommend that you upgrade your qemu packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201510-02
https://security.gentoo.org/
Severity: Normal Title: QEMU: Arbitrary code execution Date: October 31, 2015 Bugs: #551752, #555680, #556050, #556052 ID: 201510-02
Synopsis
A heap-based buffer overflow in QEMU could result in execution of arbitrary code.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/qemu < 2.3.0-r4 >= 2.3.0-r4
Description
Heap-based buffer overflow has been found in QEMU's PCNET controller.
Workaround
There is no known workaround at this time.
Resolution
All QEMU users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=app-emulation/qemu-2.3.0-r4"
References
[ 1 ] CVE-2015-3209 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209 [ 2 ] CVE-2015-3214 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3214 [ 3 ] CVE-2015-5154 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154 [ 4 ] CVE-2015-5158 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5158
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201510-02
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2015 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201508-0166", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.14" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4_ppc64" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux server from rhui", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "3.0" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3_ppc64" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1_ppc64" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.12" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1" }, { "model": "kernel", "scope": "lte", "trust": 1.0, "vendor": "linux", "version": "2.6.32" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.15" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2_ppc64" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6_ppc64" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "emc px12-400r ivx", "scope": "lt", "trust": 1.0, "vendor": "lenovo", "version": "1.0.10.33264" }, { "model": "emc px12-450r ivx", "scope": "lt", "trust": 1.0, "vendor": "lenovo", "version": "1.0.10.33264" }, { "model": "enterprise linux server eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "qemu", "scope": "lte", "trust": 1.0, "vendor": "qemu", "version": "2.3.0" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.4" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "eos", "scope": "eq", "trust": 1.0, "vendor": "arista", "version": "4.13" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7_ppc64" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.5_ppc64" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "qemu", "scope": "lt", "trust": 0.8, "vendor": "fabrice bellard", "version": "2.3.1" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "2.6.33" }, { "model": "kernel", "scope": "eq", "trust": 0.6, "vendor": "linux", "version": "2.6.32" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "15.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "enterprise virtualization hypervisor", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "qemu", "scope": "eq", "trust": 0.3, "vendor": "qemu", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "powerkvm", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "7" }, { "model": "powerkvm build", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.158" } ], "sources": [ { "db": "BID", "id": "75273" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.32", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.3.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:lenovo:emc_px12-450r_ivx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.10.33264", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:lenovo:emc_px12-400r_ivx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.10.33264", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-3214" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Matt Tait of Google\u0027s Project Zero.", "sources": [ { "db": "BID", "id": "75273" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ], "trust": 0.9 }, "cve": "CVE-2015-3214", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.9, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2015-3214", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-81175", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2015-3214", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201506-371", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-81175", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-3214", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index. QEMU is prone to a memory-corruption vulnerability because it fails to perform adequate boundary-checks on user-supplied data. \nAn attacker can exploit this issue to execute arbitrary code on the host with the privileges of the hosting QEMU process. Failed exploit attempts may result in a denial-of-service condition. The Linux kernel is the kernel used by the open source operating system Linux released by the American Linux Foundation. The NFSv4 implementation is one of the distributed file system protocols. QEMU (also known as Quick Emulator) is a set of analog processor software developed by French programmer Fabrice Bellard. The software has the characteristics of fast speed and cross-platform. There is a security vulnerability in the \u0027pit_ioport_read\u0027 function in the i8254.c file of Linux kernel 2.6.32 and earlier versions and QEMU 2.3.0 and earlier versions. The vulnerability is due to the fact that the program does not distinguish between read length and write length. Relevant releases/architectures:\n\nRHEV-H and VDSM for 7 Hosts - x86_64\n\n3. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: qemu-kvm security and bug fix update\nAdvisory ID: RHSA-2015:1507-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-1507.html\nIssue date: 2015-07-27\nCVE Names: CVE-2015-3214 CVE-2015-5154 \n=====================================================================\n\n1. Summary:\n\nUpdated qemu-kvm packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nKVM (Kernel-based Virtual Machine) is a full virtualization solution for\nLinux on AMD64 and Intel 64 systems. The qemu-kvm package provides the\nuser-space component for running virtual machines using KVM. \n\nA heap buffer overflow flaw was found in the way QEMU\u0027s IDE subsystem\nhandled I/O buffer access while processing certain ATAPI commands. \n(CVE-2015-5154)\n\nAn out-of-bounds memory access flaw, leading to memory corruption or\npossibly an information leak, was found in QEMU\u0027s pit_ioport_read()\nfunction. (CVE-2015-3214)\n\nRed Hat would like to thank Matt Tait of Google\u0027s Project Zero security\nteam for reporting the CVE-2015-3214 issue. The CVE-2015-5154 issue was\ndiscovered by Kevin Wolf of Red Hat. \n\nThis update also fixes the following bug:\n\n* Due to an incorrect implementation of portable memory barriers, the QEMU\nemulator in some cases terminated unexpectedly when a virtual disk was\nunder heavy I/O load. This update fixes the implementation in order to\nachieve correct synchronization between QEMU\u0027s threads. As a result, the\ndescribed crash no longer occurs. (BZ#1233643)\n\nAll qemu-kvm users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. After installing this\nupdate, shut down all running virtual machines. Once all virtual machines\nhave shut down, start them again for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1229640 - CVE-2015-3214 qemu/kvm: i8254: out-of-bounds memory access in pit_ioport_read function\n1243563 - CVE-2015-5154 qemu: ide: atapi: heap overflow during I/O buffer memory access\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nppc64:\nqemu-img-1.5.3-86.el7_1.5.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nlibcacard-1.5.3-86.el7_1.5.ppc.rpm\nlibcacard-1.5.3-86.el7_1.5.ppc64.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.ppc.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.ppc64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.ppc64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.ppc64.rpm\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nqemu-kvm-1.5.3-86.el7_1.5.src.rpm\n\nx86_64:\nlibcacard-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-img-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-common-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-tools-1.5.3-86.el7_1.5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nlibcacard-devel-1.5.3-86.el7_1.5.i686.rpm\nlibcacard-devel-1.5.3-86.el7_1.5.x86_64.rpm\nlibcacard-tools-1.5.3-86.el7_1.5.x86_64.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.i686.rpm\nqemu-kvm-debuginfo-1.5.3-86.el7_1.5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-3214\nhttps://access.redhat.com/security/cve/CVE-2015-5154\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFVtjQAXlSAg2UNWIIRAubOAJ9jPmZf7ZF+FHd+a7JxYxxRPAGx0wCgv5dX\nhlTFJ96W8Yn4W+ZR2yhsbBU=\n=i68a\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-2692-1\nJuly 28, 2015\n\nqemu vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 15.04\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in QEMU. In the default installation, when QEMU is\nused with libvirt, attackers would be isolated by the libvirt AppArmor\nprofile. In the default installation, when QEMU is used with\nlibvirt, attackers would be isolated by the libvirt AppArmor profile. \n(CVE-2015-5154)\n\nZhu Donghai discovered that QEMU incorrectly handled the SCSI driver. In the default installation, when QEMU is used with libvirt,\nattackers would be isolated by the libvirt AppArmor profile. This issue\nonly affected Ubuntu 15.04. (CVE-2015-5158)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 15.04:\n qemu-system 1:2.2+dfsg-5expubuntu9.3\n qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.3\n qemu-system-arm 1:2.2+dfsg-5expubuntu9.3\n qemu-system-mips 1:2.2+dfsg-5expubuntu9.3\n qemu-system-misc 1:2.2+dfsg-5expubuntu9.3\n qemu-system-ppc 1:2.2+dfsg-5expubuntu9.3\n qemu-system-sparc 1:2.2+dfsg-5expubuntu9.3\n qemu-system-x86 1:2.2+dfsg-5expubuntu9.3\n\nUbuntu 14.04 LTS:\n qemu-system 2.0.0+dfsg-2ubuntu1.15\n qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.15\n qemu-system-arm 2.0.0+dfsg-2ubuntu1.15\n qemu-system-mips 2.0.0+dfsg-2ubuntu1.15\n qemu-system-misc 2.0.0+dfsg-2ubuntu1.15\n qemu-system-ppc 2.0.0+dfsg-2ubuntu1.15\n qemu-system-sparc 2.0.0+dfsg-2ubuntu1.15\n qemu-system-x86 2.0.0+dfsg-2ubuntu1.15\n\nAfter a standard system update you need to restart all QEMU virtual\nmachines to make all the necessary changes. \n\nCVE-2015-5165\n\n Donghai Zhu discovered that the QEMU model of the RTL8139 network\n card did not sufficiently validate inputs in the C+ mode offload\n emulation, allowing a malicious guest to read uninitialized memory\n from the QEMU process\u0027s heap. \n\nCVE-2015-5225\n\n Mr Qinghao Tang from QIHU 360 Inc. \n\nFor the oldstable distribution (wheezy), these problems have been fixed\nin version 1.1.2+dfsg-6a+deb7u9. The oldstable distribution is only\naffected by CVE-2015-5165 and CVE-2015-5745. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:2.1+dfsg-12+deb8u2. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1:2.4+dfsg-1a. \n\nWe recommend that you upgrade your qemu packages. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201510-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: QEMU: Arbitrary code execution\n Date: October 31, 2015\n Bugs: #551752, #555680, #556050, #556052\n ID: 201510-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nA heap-based buffer overflow in QEMU could result in execution of\narbitrary code. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 app-emulation/qemu \u003c 2.3.0-r4 \u003e= 2.3.0-r4\n\nDescription\n===========\n\nHeap-based buffer overflow has been found in QEMU\u0027s PCNET controller. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll QEMU users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=app-emulation/qemu-2.3.0-r4\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-3209\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3209\n[ 2 ] CVE-2015-3214\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-3214\n[ 3 ] CVE-2015-5154\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5154\n[ 4 ] CVE-2015-5158\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5158\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201510-02\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2015 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "BID", "id": "75273" }, { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "PACKETSTORM", "id": "132839" }, { "db": "PACKETSTORM", "id": "132859" }, { "db": "PACKETSTORM", "id": "132838" }, { "db": "PACKETSTORM", "id": "132855" }, { "db": "PACKETSTORM", "id": "133422" }, { "db": "PACKETSTORM", "id": "134165" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-81175", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=37990", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-3214", "trust": 3.5 }, { "db": "BID", "id": "75273", "trust": 2.1 }, { "db": "SECTRACK", "id": "1032598", "trust": 1.8 }, { "db": "EXPLOIT-DB", "id": "37990", "trust": 1.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2015/06/25/7", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2015-004512", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201506-371", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "133422", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132859", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132855", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132838", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "132839", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-81175", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2015-3214", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "134165", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "BID", "id": "75273" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "PACKETSTORM", "id": "132839" }, { "db": "PACKETSTORM", "id": "132859" }, { "db": "PACKETSTORM", "id": "132838" }, { "db": "PACKETSTORM", "id": "132855" }, { "db": "PACKETSTORM", "id": "133422" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "id": "VAR-201508-0166", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-81175" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:48:38.431000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "KVM: PIT: control word is write-only", "trust": 0.8, "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "title": "Linux Kernel Archives", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "KVM: PIT: control word is write-only", "trust": 0.8, "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "title": "Main Page", "trust": 0.8, "url": "http://wiki.qemu.org/main_page" }, { "title": "Bug 1229640", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "title": "Linux kernel and QEMU\u2018pit_ioport_read()\u2019 Fixes for function buffer error vulnerabilities", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=179689" }, { "title": "Ubuntu Security Notice: qemu vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2692-1" }, { "title": "Red Hat: CVE-2015-3214", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-3214" }, { "title": "Debian Security Advisories: DSA-3348-1 qemu -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e77a95c04be0a28f98566f006db46f03" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5225: ui: vnc: heap memory corruption in vnc_refresh_server_surface", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=d315b3f2df801c1586a4d3ea5f0ef1c4" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5158: scsi stack buffer overflow", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2bc68b0a8f94995d352f509d204ba98b" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=78f6b481a815feb050c6fe696b774caa" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-3214: i8254: out-of-bounds memory access in pit_ioport_read function", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3e5707b2974af878892901fb1518c885" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5745: buffer overflow in virtio-serial", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b661eddefc5e1edaa146807f1a72ab9d" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5154: ide: atapi: heap overflow during I/O buffer memory access", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=ac31639f0a78082f2e78528ea7e0203f" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2015-5165: rtl8139 uninitialized heap memory information leakage to guest", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=0e14e001f6f939c9dca39f2c06ec9285" }, { "title": "cve_diff_checker", "trust": 0.1, "url": "https://github.com/lcatro/cve_diff_checker " }, { "title": "CVE-Study", "trust": 0.1, "url": "https://github.com/thdusdl1219/cve-study " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-119", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "NVD", "id": "CVE-2015-3214" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.9, "url": "https://www.exploit-db.com/exploits/37990/" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/75273" }, { "trust": 1.9, "url": "https://security.gentoo.org/glsa/201510-02" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2015-1507.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2015-1508.html" }, { "trust": 1.9, "url": "http://rhn.redhat.com/errata/rhsa-2015-1512.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1032598" }, { "trust": 1.8, "url": "http://www.debian.org/security/2015/dsa-3348" }, { "trust": 1.8, "url": "http://www.openwall.com/lists/oss-security/2015/06/25/7" }, { "trust": 1.8, "url": "https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html" }, { "trust": 1.8, "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "trust": 1.8, "url": "http://mirror.linux.org.au/linux/kernel/v2.6/changelog-2.6.33" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229640" }, { "trust": 1.8, "url": "https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924" }, { "trust": 1.8, "url": "https://support.lenovo.com/product_security/qemu" }, { "trust": 1.8, "url": "https://support.lenovo.com/us/en/product_security/qemu" }, { "trust": 1.8, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13" }, { "trust": 1.0, "url": "https://access.redhat.com/security/cve/cve-2015-3214" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-3214" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-3214" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5154" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3214" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2015:1507" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2015:1508" }, { "trust": 0.6, "url": "https://www.mail-archive.com/qemu-devel@nongnu.org/msg304138.html" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2015:1512" }, { "trust": 0.3, "url": "http://wiki.qemu.org/main_page" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-5154" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5158" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/119.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2692-1/" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2692-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.15" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5745" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5225" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-5165" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3214" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5154" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-3209" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-5158" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-3209" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." } ], "sources": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "BID", "id": "75273" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "PACKETSTORM", "id": "132839" }, { "db": "PACKETSTORM", "id": "132859" }, { "db": "PACKETSTORM", "id": "132838" }, { "db": "PACKETSTORM", "id": "132855" }, { "db": "PACKETSTORM", "id": "133422" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-81175" }, { "db": "VULMON", "id": "CVE-2015-3214" }, { "db": "BID", "id": "75273" }, { "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "db": "PACKETSTORM", "id": "132839" }, { "db": "PACKETSTORM", "id": "132859" }, { "db": "PACKETSTORM", "id": "132838" }, { "db": "PACKETSTORM", "id": "132855" }, { "db": "PACKETSTORM", "id": "133422" }, { "db": "PACKETSTORM", "id": "134165" }, { "db": "NVD", "id": "CVE-2015-3214" }, { "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-08-31T00:00:00", "db": "VULHUB", "id": "VHN-81175" }, { "date": "2015-08-31T00:00:00", "db": "VULMON", "id": "CVE-2015-3214" }, { "date": "2015-06-17T00:00:00", "db": "BID", "id": "75273" }, { "date": "2015-09-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "date": "2015-07-27T15:37:06", "db": "PACKETSTORM", "id": "132839" }, { "date": "2015-07-29T01:13:01", "db": "PACKETSTORM", "id": "132859" }, { "date": "2015-07-27T15:36:52", "db": "PACKETSTORM", "id": "132838" }, { "date": "2015-07-29T00:57:08", "db": "PACKETSTORM", "id": "132855" }, { "date": "2015-09-03T22:28:25", "db": "PACKETSTORM", "id": "133422" }, { "date": "2015-11-02T16:49:11", "db": "PACKETSTORM", "id": "134165" }, { "date": "2015-08-31T10:59:07.580000", "db": "NVD", "id": "CVE-2015-3214" }, { "date": "2015-06-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-81175" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2015-3214" }, { "date": "2015-12-08T22:03:00", "db": "BID", "id": "75273" }, { "date": "2015-09-01T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-004512" }, { "date": "2023-02-13T00:48:24.553000", "db": "NVD", "id": "CVE-2015-3214" }, { "date": "2023-04-10T00:00:00", "db": "CNNVD", "id": "CNNVD-201506-371" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201506-371" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux Kernel and QEMU of i8254.c of pit_ioport_read Host in OS Vulnerabilities in arbitrary code execution", "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-004512" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201506-371" } ], "trust": 0.6 } }
var-201809-0317
Vulnerability from variot
An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding. Open vSwitch (OvS) Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability. Attackers can exploit this issue to crash the affected application, denying service to legitimate users. Open vSwitch 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. The 'decode_bundle' function of the lib/ofp-actions.c file in OvS 2.7.x to 2.7.6 has a buffer out-of-bounds read vulnerability. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Moderate: openvswitch security, bug fix, and enhancement update Advisory ID: RHSA-2018:3500-01 Product: Fast Datapath Advisory URL: https://access.redhat.com/errata/RHSA-2018:3500 Issue date: 2018-11-05 CVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 =====================================================================
- Summary:
An update for openvswitch is now available for Fast Datapath for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Channel to provide early releases to layered products - noarch, ppc64le, x86_64
- Description:
Open vSwitch provides standard network bridging functions and support for the OpenFlow protocol for remote per-flow control of traffic.
Security Fix(es):
-
openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure (CVE-2018-17204)
-
openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)
-
openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() (CVE-2018-17206)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Previously, when the ovs-vswitchd service restarted, an error displayed with many open files. With this update, the number of sockets opened by ovs-vswitchd is decreased. As a result, the described problem no longer occurs. (BZ#1526306)
-
Previously, when OpenvSwitch service was reloaded, the default flow was not removed and it became part of the final flow table. With this update, the default flow rule is no longer added after a service reload. As a result, the described problem no longer occurs. (BZ#1626096)
Enhancement(s):
-
With this update, the pmd-rxq-assign configuration has been added to Poll Mode Drivers (PMDs) cores. This allows users to select a round-robin assignment. (BZ#1616001)
-
With this update the ovs-appctl connection-status command has been introduced to the ovs-appctl utility. The command enables to monitor hypervisor (HV) south bound database (SBDB) connection status. Layered products can now check if the ovn-controller is properly connected to a central node. (BZ#1593804)
-
With this update, a support for the Dynamic Host Configuration Protocol (DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. (BZ#1641765)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1526306 - ovs-vswitchd service hangs with Error too many open files 1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn't work 1593804 - ovn-controller: report when was the most recent successful communication with central 1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault 1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores 1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled 1626096 - systemctl reload openvswitch includes default flow. 1627711 - Backport "net/mlx{4,5}: avoid stripping the glue library" commits 1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure 1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash 1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle() 1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP 1643527 - Link OVS binaries statically
- Package List:
Channel to provide early releases to layered products:
Source: openvswitch-2.9.0-70.el7fdp.1.src.rpm
noarch: openvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm
ppc64le: openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm python-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm
x86_64: openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm openvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm python-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-17204 https://access.redhat.com/security/cve/CVE-2018-17205 https://access.redhat.com/security/cve/CVE-2018-17206 https://access.redhat.com/security/updates/classification/#moderate
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW+BaCNzjgjWX9erEAQikXA/+OAaZIP3DWfdjyY8bMRbrRg9/VyGE3Go6 gS4wxrZh9yswHeG/RcTyfdWGceW/naWYC2fvPi+Vl8GRBoONNX76Z5bjkPx77/PF qUZpbNQG7aplbWkeuUIT1oWGDJ7Ax8Li0+zYBcr0MaOSiHJl5kOFsLYtYa/42WAg 9BgOeY+ZIJWrCNAFk6zGPGX/UejjZWuz/GJ7TL0V+W0XwvlPDZ4RCsmaCEBpYKrH R0SUmjl/fk3QCaMo77DfZeRLRPmFFNVYvIbx6OpZM/fA2neCpyBF6IkJF2KQbGoK JOTm85/ExVa2J6SO6LM6f/ZRhXciVZLPAYLvG/L/I4CWyyji8WEveNz+M3iHTooS hmqRw8msNBBogEQzke9KHVzuqQR14HhWs/lpeVI9KSh6fmkRnCpr3J764nNQhtHm f+ONma/8R0eqLsSSKoohQMrWy7WSAudDI9NriQwMAy0YqkRjCGZUOUR3A6jkaBFO MK6uaN1IhRG3h3JiNMuR5f4hVRaIPyGE7ltlbPzMyUcBBuWkk/Su/HOI2SitWO/Q fWQ00dttwLjtK73KiHHsskbFRLLE67DR+3AOQyC4lk9RLKN82kbfx8APly2Jr7Ec B9Q3AUpMArCK1kZy3VsWSNO48ECWpXPo2z7ZNZfF3veXDntYSF19ZkADstzYu2+Q Cb3Z9eM3UQQ= =Cdfr -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Bug Fix(es):
-
Previously, the first packet of a new connection using an OVN logical router was used to discover the MAC address of the destination. This resulted in the loss of the first packet on the new connection. This enhancement adds the capability to correctly queue the first packet of a new connection, which prevents the loss of that packet. (BZ#1600115)
-
Bugs fixed (https://bugzilla.redhat.com/):
1600115 - ping loss of first packet with OVN l3 logical router. ========================================================================== Ubuntu Security Notice USN-3873-1 January 30, 2019
openvswitch vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
Summary:
Several security issues were fixed in Open vSwitch.
Software Description: - openvswitch: Ethernet virtual switch
Details:
It was discovered that Open vSwitch incorrectly decoded certain packets. (CVE-2018-17204)
It was discovered that Open vSwitch incorrectly handled processing certain flows. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-17206)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04 LTS: openvswitch-common 2.9.2-0ubuntu0.18.04.3
Ubuntu 16.04 LTS: openvswitch-common 2.5.5-0ubuntu0.16.04.2
In general, a standard system update will make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201809-0317", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "openvswitch", "scope": "gte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.0" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "13" }, { "model": "openstack", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "10" }, { "model": "openvswitch", "scope": "lte", "trust": 1.0, "vendor": "openvswitch", "version": "2.7.6" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "open vswitch", "scope": "eq", "trust": 0.8, "vendor": "open vswitch", "version": "2.7.6 for up to 2.7.x" }, { "model": "openstack", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "virtualization manager", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4.2" }, { "model": "virtualization for ibm power le", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "13" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "12" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "10" }, { "model": "openstack for ibm power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "13" }, { "model": "openstack director for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.070" }, { "model": "openstack director for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8.070" }, { "model": "enterprise linux fast datapath", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.9.2" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.9" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.8.4" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.8" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.7.6" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.7" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.6.3" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.6" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.5.5" }, { "model": "openvswitch", "scope": "eq", "trust": 0.3, "vendor": "openvswitch", "version": "2.5" } ], "sources": [ { "db": "BID", "id": "106675" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "NVD", "id": "CVE-2018-17206" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openvswitch:openvswitch:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.7.6", "versionStartIncluding": "2.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-17206" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "ClusterFuzz-External", "sources": [ { "db": "BID", "id": "106675" } ], "trust": 0.3 }, "cve": "CVE-2018-17206", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "Single", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 4.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-17206", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 4.0, "confidentialityImpact": "NONE", "exploitabilityScore": 8.0, "id": "VHN-127642", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:S/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 4.9, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2018-17206", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "High", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-17206", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201809-880", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-127642", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-127642" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "NVD", "id": "CVE-2018-17206" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An issue was discovered in Open vSwitch (OvS) 2.7.x through 2.7.6. The decode_bundle function inside lib/ofp-actions.c is affected by a buffer over-read issue during BUNDLE action decoding. Open vSwitch (OvS) Contains an out-of-bounds vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Open vSwitch is prone to a remote denial-of-service vulnerability. \nAttackers can exploit this issue to crash the affected application, denying service to legitimate users. \nOpen vSwitch 2.5.x through 2.5.5, 2.6.x through 2.6.3, 2.7.x through 2.7.6, 2.8.x through 2.8.4, and 2.9.x through 2.9.2 are vulnerable. Open vSwitch (OvS) is a multi-layer virtual switch product based on open source technology (according to the Apache2.0 license). It supports large-scale network automation, standard management interfaces and protocols, etc. through programming extensions. The \u0027decode_bundle\u0027 function of the lib/ofp-actions.c file in OvS 2.7.x to 2.7.6 has a buffer out-of-bounds read vulnerability. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Moderate: openvswitch security, bug fix, and enhancement update\nAdvisory ID: RHSA-2018:3500-01\nProduct: Fast Datapath\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:3500\nIssue date: 2018-11-05\nCVE Names: CVE-2018-17204 CVE-2018-17205 CVE-2018-17206 \n=====================================================================\n\n1. Summary:\n\nAn update for openvswitch is now available for Fast Datapath for Red Hat\nEnterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nChannel to provide early releases to layered products - noarch, ppc64le, x86_64\n\n3. Description:\n\nOpen vSwitch provides standard network bridging functions and support for\nthe OpenFlow protocol for remote per-flow control of traffic. \n\nSecurity Fix(es):\n\n* openvswitch: Mishandle of group mods in\nlib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion\nfailure (CVE-2018-17204)\n\n* openvswitch: Error during bundle commit in\nofproto/ofproto.c:ofproto_rule_insert__() allows for crash (CVE-2018-17205)\n\n* openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()\n(CVE-2018-17206)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* Previously, when the ovs-vswitchd service restarted, an error displayed\nwith many open files. With this update, the number of sockets opened by\novs-vswitchd is decreased. As a result, the described problem no longer\noccurs. (BZ#1526306)\n\n* Previously, when OpenvSwitch service was reloaded, the default flow was\nnot removed and it became part of the final flow table. With this update,\nthe default flow rule is no longer added after a service reload. As a\nresult, the described problem no longer occurs. (BZ#1626096)\n\nEnhancement(s):\n\n* With this update, the pmd-rxq-assign configuration has been added to Poll\nMode Drivers (PMDs) cores. This allows users to select a round-robin\nassignment. (BZ#1616001)\n\n* With this update the ovs-appctl connection-status command has been\nintroduced to the ovs-appctl utility. The command enables to monitor\nhypervisor (HV) south bound database (SBDB) connection status. Layered\nproducts can now check if the ovn-controller is properly connected to a\ncentral node. (BZ#1593804)\n\n* With this update, a support for the Dynamic Host Configuration Protocol\n(DHCP) option 252 has been added to Open Virtual Network (OVN) Native DHCP. \n(BZ#1641765)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1526306 - ovs-vswitchd service hangs with Error too many open files\n1580217 - [ovn]ipv6 load balancer for layer4 on logical router doesn\u0027t work\n1593804 - ovn-controller: report when was the most recent successful communication with central\n1609643 - Running/destroying testpmd in guest which enabling vIOMMU can cause host ovs-vswitchd[10869]: segfault\n1616001 - [RFE] Add option to OVS 2.9 for legacy RXQ assignment to cores\n1618488 - vhost-user backend crash on SET_MEM_TABLE request handling while port enabled\n1626096 - systemctl reload openvswitch includes default flow. \n1627711 - Backport \"net/mlx{4,5}: avoid stripping the glue library\" commits\n1632522 - CVE-2018-17204 openvswitch: Mishandle of group mods in lib/ofp-util.c:parse_group_prop_ntr_selection_method() allows for assertion failure\n1632525 - CVE-2018-17205 openvswitch: Error during bundle commit in ofproto/ofproto.c:ofproto_rule_insert__() allows for crash\n1632528 - CVE-2018-17206 openvswitch: Buffer over-read in lib/ofp-actions.c:decode_bundle()\n1641765 - [RFE] Support DHCP Option 252 in OVN Native DHCP\n1643527 - Link OVS binaries statically\n\n6. Package List:\n\nChannel to provide early releases to layered products:\n\nSource:\nopenvswitch-2.9.0-70.el7fdp.1.src.rpm\n\nnoarch:\nopenvswitch-test-2.9.0-70.el7fdp.1.noarch.rpm\n\nppc64le:\nopenvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-debuginfo-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-devel-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-central-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-common-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-host-2.9.0-70.el7fdp.1.ppc64le.rpm\nopenvswitch-ovn-vtep-2.9.0-70.el7fdp.1.ppc64le.rpm\npython-openvswitch-2.9.0-70.el7fdp.1.ppc64le.rpm\n\nx86_64:\nopenvswitch-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-debuginfo-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-devel-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-central-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-common-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-host-2.9.0-70.el7fdp.1.x86_64.rpm\nopenvswitch-ovn-vtep-2.9.0-70.el7fdp.1.x86_64.rpm\npython-openvswitch-2.9.0-70.el7fdp.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-17204\nhttps://access.redhat.com/security/cve/CVE-2018-17205\nhttps://access.redhat.com/security/cve/CVE-2018-17206\nhttps://access.redhat.com/security/updates/classification/#moderate\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nCb3Z9eM3UQQ=\n=Cdfr\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nBug Fix(es):\n\n* Previously, the first packet of a new connection using an OVN logical\nrouter was used to discover the MAC address of the destination. This\nresulted in the loss of the first packet on the new connection. This\nenhancement adds the capability to correctly queue the first packet of a\nnew connection, which prevents the loss of that packet. (BZ#1600115)\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1600115 - ping loss of first packet with OVN l3 logical router. ==========================================================================\nUbuntu Security Notice USN-3873-1\nJanuary 30, 2019\n\nopenvswitch vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in Open vSwitch. \n\nSoftware Description:\n- openvswitch: Ethernet virtual switch\n\nDetails:\n\nIt was discovered that Open vSwitch incorrectly decoded certain packets. (CVE-2018-17204)\n\nIt was discovered that Open vSwitch incorrectly handled processing certain\nflows. This issue only\naffected Ubuntu 18.04 LTS. (CVE-2018-17206)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n openvswitch-common 2.9.2-0ubuntu0.18.04.3\n\nUbuntu 16.04 LTS:\n openvswitch-common 2.5.5-0ubuntu0.16.04.2\n\nIn general, a standard system update will make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2018-17206" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "BID", "id": "106675" }, { "db": "VULHUB", "id": "VHN-127642" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-17206", "trust": 3.2 }, { "db": "JVNDB", "id": "JVNDB-2018-013987", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201809-880", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.0639", "trust": 0.6 }, { "db": "BID", "id": "106675", "trust": 0.3 }, { "db": "VULHUB", "id": "VHN-127642", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151187", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150175", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151190", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151402", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-127642" }, { "db": "BID", "id": "106675" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17206" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "id": "VAR-201809-0317", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-127642" } ], "trust": 0.01 }, "last_update_date": "2023-12-18T11:18:18.666000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "ofp-actions: Avoid buffer overread in BUNDLE action decoding", "trust": 0.8, "url": "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8" }, { "title": "Bug 1632528", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "title": "RHSA-2018:3500", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2018:3500" }, { "title": "RHSA-2019:0053", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:0053" }, { "title": "RHSA-2019:0081", "trust": 0.8, "url": "https://access.redhat.com/errata/rhsa-2019:0081" }, { "title": "USN-3873-1", "trust": 0.8, "url": "https://usn.ubuntu.com/3873-1/" }, { "title": "Open vSwitch Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=85001" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-125", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-127642" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "NVD", "id": "CVE-2018-17206" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2018:3500" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:0053" }, { "trust": 2.1, "url": "https://access.redhat.com/errata/rhsa-2019:0081" }, { "trust": 2.0, "url": "https://github.com/openvswitch/ovs/commit/9237a63c47bd314b807cda0bd2216264e82edbe8" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00032.html" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3873-1/" }, { "trust": 1.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17206" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1632528" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17206" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-17206" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0639" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17205" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17204" }, { "trust": 0.3, "url": "http://openvswitch.org/" }, { "trust": 0.3, "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=9052" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-17205" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-17204" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openvswitch/2.9.2-0ubuntu0.18.04.3" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3873-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openvswitch/2.5.5-0ubuntu0.16.04.2" } ], "sources": [ { "db": "VULHUB", "id": "VHN-127642" }, { "db": "BID", "id": "106675" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17206" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-127642" }, { "db": "BID", "id": "106675" }, { "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "NVD", "id": "CVE-2018-17206" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-19T00:00:00", "db": "VULHUB", "id": "VHN-127642" }, { "date": "2018-09-25T00:00:00", "db": "BID", "id": "106675" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "date": "2019-01-17T00:03:15", "db": "PACKETSTORM", "id": "151187" }, { "date": "2018-11-05T21:01:31", "db": "PACKETSTORM", "id": "150175" }, { "date": "2019-01-17T00:14:02", "db": "PACKETSTORM", "id": "151190" }, { "date": "2019-01-30T16:11:42", "db": "PACKETSTORM", "id": "151402" }, { "date": "2018-09-19T16:29:01.113000", "db": "NVD", "id": "CVE-2018-17206" }, { "date": "2018-09-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-15T00:00:00", "db": "VULHUB", "id": "VHN-127642" }, { "date": "2018-09-25T00:00:00", "db": "BID", "id": "106675" }, { "date": "2019-03-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-013987" }, { "date": "2021-08-04T17:14:46.777000", "db": "NVD", "id": "CVE-2018-17206" }, { "date": "2021-02-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201809-880" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "151187" }, { "db": "PACKETSTORM", "id": "150175" }, { "db": "PACKETSTORM", "id": "151190" }, { "db": "PACKETSTORM", "id": "151402" }, { "db": "CNNVD", "id": "CNNVD-201809-880" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Open vSwitch Vulnerable to out-of-bounds reading", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-013987" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201809-880" } ], "trust": 0.6 } }
var-202105-0904
Vulnerability from variot
A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability. Linux Kernel Is vulnerable to an out-of-bounds write.Information is tampered with and denial of service (DoS) It may be put into a state. KVM is one of the kernel-based virtual machines. This vulnerability could result in an out-of-bounds write. Description:
Red Hat Advanced Cluster Management for Kubernetes 2.2.4 images
Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana gement_for_kubernetes/2.2/html/release_notes/
Security fixes:
-
redisgraph-tls: redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms (CVE-2021-21309)
-
console-header-container: nodejs-netmask: improper input validation of octal input data (CVE-2021-28092)
-
console-container: nodejs-is-svg: ReDoS via malicious string (CVE-2021-28918)
Bug fixes:
-
RHACM 2.2.4 images (BZ# 1957254)
-
Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 (BZ#1950832)
-
ACM Operator should support using the default route TLS (BZ# 1955270)
-
The scrolling bar for search filter does not work properly (BZ# 1956852)
-
Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)
-
The proxy setup in install-config.yaml is not worked when IPI installing with RHACM (BZ# 1960181)
-
Unable to make SSH connection to a Bitbucket server (BZ# 1966513)
-
Observability Thanos store shard crashing - cannot unmarshall DNS message (BZ# 1967890)
-
Bugs fixed (https://bugzilla.redhat.com/):
1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms 1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string 1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data 1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7 1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory 1954506 - [DDF] Table does not contain data about 20 clusters. Now it's difficult to estimate CPU usage with larger clusters 1954535 - Reinstall Submariner - No endpoints found on one cluster 1955270 - ACM Operator should support using the default route TLS 1956852 - The scrolling bar for search filter does not work properly 1957254 - RHACM 2.2.4 images 1959426 - Limits on Length of MultiClusterObservability Resource Name 1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. 1963128 - [DDF] Please rename this to "Amazon Elastic Kubernetes Service" 1966513 - Unable to make SSH connection to a Bitbucket server 1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. 1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message
- Description:
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.
This advisory contains the container images for Red Hat OpenShift Container Platform 4.7.16. See the following advisories for the RPM packages for this release:
https://access.redhat.com/errata/RHBA-2287
Space precludes documenting all of the container images in this advisory.
Additional Changes:
This update also fixes several bugs. Documentation for these changes is available from the Release Notes document linked to in the References section. Solution:
For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:
https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel ease-notes.html
Details on how to access this content are available at https://docs.openshift.com/container-platform/4.7/updating/updating-cluster - -cli.html
- Bugs fixed (https://bugzilla.redhat.com/):
1889659 - [Assisted-4.6] [cluster validation] Number of hosts validation is not enforced when Automatic role assigned
1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
1932638 - Removing ssh keys MC does not remove the key from authorized_keys
1934180 - vsphere-problem-detector should check if datastore is part of datastore cluster
1937396 - when kuryr quotas are unlimited, we should not sent alerts
1939014 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP
1939553 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string
1940275 - [IPI Baremetal] Revert Sending full ignition to masters
1942603 - [4.7z] Network policies in ovn-kubernetes don't support external traffic from router when the endpoint publishing strategy is HostNetwork
1944046 - Warn users when using an unsupported browser such as IE
1944575 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results
1945702 - Operator dependency not consistently chosen from default channel
1946682 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall
1947091 - Incorrect skipped status for conditional tasks in the pipeline run
1947427 - Bootstrap ignition shim doesn't follow proxy settings
1948398 - [oVirt] remove ovirt_cafile from ovirt-credentials secret
1949541 - Kuryr-Controller crashes when it's missing the status object
1950290 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation
1951210 - Pod log filename no longer in
- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: Red Hat Virtualization Host security update [ovirt-4.4.6] Advisory ID: RHSA-2021:2522-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2021:2522 Issue date: 2021-06-22 CVE Names: CVE-2020-24489 CVE-2021-3501 CVE-2021-3560 CVE-2021-27219 =====================================================================
- Summary:
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
RHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64 Red Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64
- Description:
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
-
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits (CVE-2021-27219)
-
kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run (CVE-2021-3501)
-
polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() (CVE-2021-3560)
-
hw: vt-d related privilege escalation (CVE-2020-24489)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
Previously, systemtap dependencies were not included in the RHV-H channel. Therefore, systemtap could not be installed. In this release, the systemtap dependencies have been included in the channel, resolving the issue. (BZ#1903997)
-
Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/2974891
- Bugs fixed (https://bugzilla.redhat.com/):
1903997 - Provide systemtap dependencies within RHV-H channel 1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits 1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu->run 1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync() 1962650 - CVE-2020-24489 hw: vt-d related privilege escalation
- Package List:
Red Hat Virtualization 4 Hypervisor for RHEL 8:
Source: redhat-virtualization-host-4.4.6-20210615.0.el8_4.src.rpm
x86_64: redhat-virtualization-host-image-update-4.4.6-20210615.0.el8_4.x86_64.rpm
RHEL 8-based RHEV-H for RHEV 4 (build requirements):
Source: redhat-release-virtualization-host-4.4.6-2.el8ev.src.rpm
noarch: redhat-virtualization-host-image-update-placeholder-4.4.6-2.el8ev.noarch.rpm
x86_64: redhat-release-virtualization-host-4.4.6-2.el8ev.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2020-24489 https://access.redhat.com/security/cve/CVE-2021-3501 https://access.redhat.com/security/cve/CVE-2021-3560 https://access.redhat.com/security/cve/CVE-2021-27219 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBYNH6EtzjgjWX9erEAQg8rBAApw3Jn/EPQosAw8RDA053A4aCxO2gHC15 HK1kJ2gSn73kahmvvl3ZAFQW3Wa/OKZRFnbOKZPcJvKeVKnmeHdjmX6V/wNC/bAO i2bc69+GYd+mj3+ngKmTyFFVSsgDWCfFv6lwMl74d0dXYauCfMTiMD/K/06zaQ3b arTdExk9VynIcr19ggOfhGWAe5qX8ZXfPHwRAmDBNZCUjzWm+c+O+gQQiy/wWzMB 6vbtEqKeXfT1XgxjdQO5xfQ4Fvd8ssKXwOjdymCsEoejplVFmO3reBrl+y95P3p9 BCKR6/cWKzhaAXfS8jOlZJvxA0TyxK5+HOP8pGWGfxBixXVbaFR4E/+rnA1E04jp lGXvby0yq1Q3u4/dYKPn7oai1H7b7TOaCKrmTMy3Nwd5mKiT+CqYk2Va0r2+Cy/2 jH6CeaSKJIBFviUalmc7ZbdPR1zfa1LEujaYp8aCez8pNF0Mopf5ThlCwlZdEdxG aTK1VPajNj2i8oveRPgNAzIu7tMh5Cibyo92nkfjhV9ube7WLg4fBKbX/ZfCBS9y osA4oRWUFbJYnHK6Fbr1X3mIYIq0s2y0MO2QZWj8hvzMT+BcQy5byreU4Y6o8ikl hXz6yl7Cu6X7wm32QZNZMWbUwJfksJRBR+dfkhDcGV0/zQpMZpwHDXs06kal9vsY DRQj4fNuEQo= =bDgd -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . 8) - x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
-
kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree (BZ#1957489)
-
Description:
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Bug Fix(es):
-
OVS mistakenly using local IP as tun_dst for VXLAN packets (?) (BZ#1944667)
-
Selinux: The task calling security_set_bools() deadlocks with itself when it later calls selinux_audit_rule_match(). (BZ#1945123)
-
[mlx5] tc flower mpls match options does not work (BZ#1952061)
-
mlx5: missing patches for ct.rel (BZ#1952062)
-
CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets get dropped for seconds in a row (BZ#1952065)
-
[Lenovo 8.3 bug] Blackscreen after clicking on "Settings" icon from top-right corner. (BZ#1952900)
-
RHEL 8.x missing uio upstream fix. (BZ#1952952)
-
Turbostat doesn't show any measured data on AMD Milan (BZ#1952987)
-
P620 no sound from front headset jack (BZ#1954545)
-
RHEL kernel 8.2 and higher are affected by data corruption bug in raid1 arrays using bitmaps. (BZ#1955188)
-
[net/sched] connection failed with DNAT + SNAT by tc action ct (BZ#1956458)
-
========================================================================== Ubuntu Security Notice USN-4983-1 June 03, 2021
linux-oem-5.10 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 20.04 LTS
Summary:
Several security issues were fixed in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-33200)
Piotr Krysiuk and Benedict Schlueter discovered that the eBPF implementation in the Linux kernel performed out of bounds speculation on pointer arithmetic. A local attacker could use this to expose sensitive information. (CVE-2021-29155)
Piotr Krysiuk discovered that the eBPF implementation in the Linux kernel did not properly prevent speculative loads in certain situations. A local attacker could use this to expose sensitive information (kernel memory). A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-3501)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 20.04 LTS: linux-image-5.10.0-1029-oem 5.10.0-1029.30 linux-image-oem-20.04 5.10.0.1029.30 linux-image-oem-20.04b 5.10.0.1029.30
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202105-0904", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h700e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h500e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.12" }, { "model": "h300e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "enterprise linux for real time tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "virtualization host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire baseboard management controller", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for real time for nfv tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "33" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "h410c", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "red hat enterprise linux", "scope": null, "trust": 0.8, "vendor": "\u30ec\u30c3\u30c9\u30cf\u30c3\u30c8", "version": null }, { "model": "kernel", "scope": null, "trust": 0.8, "vendor": "linux", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.12", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2021-3501" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163149" }, { "db": "PACKETSTORM", "id": "163242" }, { "db": "PACKETSTORM", "id": "162881" }, { "db": "PACKETSTORM", "id": "162882" }, { "db": "PACKETSTORM", "id": "162890" } ], "trust": 0.6 }, "cve": "CVE-2021-3501", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 3.6, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-3501", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "id": "VHN-391161", "impactScore": 4.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:N/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 5.2, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.1, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2021-3501", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2021-3501", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-202105-271", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-391161", "trust": 0.1, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2021-3501", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-391161" }, { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "CNNVD", "id": "CNNVD-202105-271" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability. Linux Kernel Is vulnerable to an out-of-bounds write.Information is tampered with and denial of service (DoS) It may be put into a state. KVM is one of the kernel-based virtual machines. This vulnerability could result in an out-of-bounds write. Description:\n\nRed Hat Advanced Cluster Management for Kubernetes 2.2.4 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability\nengineers face as they work across a range of public and private cloud\nenvironments. \nClusters and applications are all visible and managed from a single\nconsole\u2014with security policy built in. See\nthe following Release Notes documentation, which will be updated shortly\nfor\nthis release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana\ngement_for_kubernetes/2.2/html/release_notes/\n\nSecurity fixes:\n\n* redisgraph-tls: redis: integer overflow when configurable limit for\nmaximum supported bulk input size is too big on 32-bit platforms\n(CVE-2021-21309)\n\n* console-header-container: nodejs-netmask: improper input validation of\noctal input data (CVE-2021-28092)\n\n* console-container: nodejs-is-svg: ReDoS via malicious string\n(CVE-2021-28918)\n\nBug fixes: \n\n* RHACM 2.2.4 images (BZ# 1957254)\n\n* Enabling observability for OpenShift Container Storage with RHACM 2.2 on\nOCP 4.7 (BZ#1950832)\n\n* ACM Operator should support using the default route TLS (BZ# 1955270)\n\n* The scrolling bar for search filter does not work properly (BZ# 1956852)\n\n* Limits on Length of MultiClusterObservability Resource Name (BZ# 1959426)\n\n* The proxy setup in install-config.yaml is not worked when IPI installing\nwith RHACM (BZ# 1960181)\n\n* Unable to make SSH connection to a Bitbucket server (BZ# 1966513)\n\n* Observability Thanos store shard crashing - cannot unmarshall DNS message\n(BZ# 1967890)\n\n3. Bugs fixed (https://bugzilla.redhat.com/):\n\n1932634 - CVE-2021-21309 redis: integer overflow when configurable limit for maximum supported bulk input size is too big on 32-bit platforms\n1939103 - CVE-2021-28092 nodejs-is-svg: ReDoS via malicious string\n1944827 - CVE-2021-28918 nodejs-netmask: improper input validation of octal input data\n1950832 - Enabling observability for OpenShift Container Storage with RHACM 2.2 on OCP 4.7\n1952150 - [DDF] It would be great to see all the options available for the bucket configuration and which attributes are mandatory\n1954506 - [DDF] Table does not contain data about 20 clusters. Now it\u0027s difficult to estimate CPU usage with larger clusters\n1954535 - Reinstall Submariner - No endpoints found on one cluster\n1955270 - ACM Operator should support using the default route TLS\n1956852 - The scrolling bar for search filter does not work properly\n1957254 - RHACM 2.2.4 images\n1959426 - Limits on Length of MultiClusterObservability Resource Name\n1960181 - The proxy setup in install-config.yaml is not worked when IPI installing with RHACM. \n1963128 - [DDF] Please rename this to \"Amazon Elastic Kubernetes Service\"\n1966513 - Unable to make SSH connection to a Bitbucket server\n1967357 - [DDF] When I clicked on this yaml, I get a HTTP 404 error. \n1967890 - Observability Thanos store shard crashing - cannot unmarshal DNS message\n\n5. Description:\n\nRed Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments. \n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.7.16. See the following advisories for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHBA-2287\n\nSpace precludes documenting all of the container images in this advisory. \n\nAdditional Changes:\n\nThis update also fixes several bugs. Documentation for these changes is\navailable from the Release Notes document linked to in the References\nsection. Solution:\n\nFor OpenShift Container Platform 4.7 see the following documentation, which\nwill be updated shortly for this release, for important instructions on how\nto upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel\nease-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.7/updating/updating-cluster\n- -cli.html\n\n4. Bugs fixed (https://bugzilla.redhat.com/):\n\n1889659 - [Assisted-4.6] [cluster validation] Number of hosts validation is not enforced when Automatic role assigned\n1921650 - CVE-2021-3121 gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation\n1932638 - Removing ssh keys MC does not remove the key from authorized_keys\n1934180 - vsphere-problem-detector should check if datastore is part of datastore cluster\n1937396 - when kuryr quotas are unlimited, we should not sent alerts\n1939014 - [OSP] First public endpoint is used to fetch ignition config from Glance URL (with multiple endpoints) on OSP\n1939553 - Binary file uploaded to a secret in OCP 4 GUI is not properly converted to Base64-encoded string\n1940275 - [IPI Baremetal] Revert Sending full ignition to masters\n1942603 - [4.7z] Network policies in ovn-kubernetes don\u0027t support external traffic from router when the endpoint publishing strategy is HostNetwork\n1944046 - Warn users when using an unsupported browser such as IE\n1944575 - Duplicate alert rules are displayed on console for thanos-querier api return wrong results\n1945702 - Operator dependency not consistently chosen from default channel\n1946682 - [OVN] Source IP is not EgressIP if configured allow 0.0.0.0/0 in the EgressFirewall\n1947091 - Incorrect skipped status for conditional tasks in the pipeline run\n1947427 - Bootstrap ignition shim doesn\u0027t follow proxy settings\n1948398 - [oVirt] remove ovirt_cafile from ovirt-credentials secret\n1949541 - Kuryr-Controller crashes when it\u0027s missing the status object\n1950290 - KubeClientCertificateExpiration alert is confusing, without explanation in the documentation\n1951210 - Pod log filename no longer in \u003cpod-name\u003e-\u003ccontainer-name\u003e.log format\n1953475 - worker pool went degraded due to no rpm-ostree on rhel worker during applying new mc\n1954121 - [ceo] [release-4.7] Operator goes degraded when a second internal node ip is added after install\n1955210 - OCP 4.6 Build fails when filename contains an umlaut\n1955418 - 4.8 -\u003e 4.7 rollbacks broken on unrecognized flowschema openshift-etcd-operator\n1955482 - [4.7] Drop high-cardinality metrics from kube-state-metrics which aren\u0027t used\n1955600 - e2e unidling test flakes in CI\n1956565 - Need ACM Managed Cluster Info metric enabled for OCP monitoring telemetry\n1956980 - OVN-Kubernetes leaves stale AddressSets around if the deletion was missed. \n1957308 - Customer tags cannot be seen in S3 level when set spec.managementState from Managed-\u003e Removed-\u003e Managed in configs.imageregistry with high ratio\n1957499 - OperatorHub - console accepts any value for \"Infrastructure features\" annotation\n1958416 - openshift-oauth-apiserver apiserver pod crashloopbackoffs\n1958467 - [4.7] Webscale: sriov vfs are not created and sriovnetworknodestate indicates sync succeeded - state is not correct\n1958873 - Device Replacemet UI, The status of the disk is \"replacement ready\" before I clicked on \"start replacement\"\n1959546 - [4.7] storage-operator/vsphere-problem-detector causing upgrades to fail that would have succeeded in past versions\n1959737 - Unable to assign nodes for EgressIP even if the egress-assignable label is set\n1960093 - Console not works well against a proxy in front of openshift clusters\n1960111 - Port 8080 of oVirt CSI driver is causing collisions with other services\n1960542 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960544 - Overly generic CSS rules for dd and dt elements breaks styling elsewhere in console\n1960562 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1960589 - manifests: extra \"spec.version\" in console quickstarts makes CVO hotloop\n1960645 - [Backport 4.7] Add virt_platform metric to the collected metrics\n1960686 - GlobalConfigPage is constantly requesting resources\n1961069 - CMO end-to-end tests work only on AWS\n1961367 - Conformance tests for OpenStack require the Cinder client that is not included in the \"tests\" image\n1961518 - manifests: invalid selector in ServiceMonitor makes CVO hotloop\n1961557 - [release-4.7] respect the shutdown-delay-duration from OpenShiftAPIServerConfig\n1961719 - manifests: invalid namespace in ClusterRoleBinding makes CVO hotloop\n1961887 - TaskRuns Tab in PipelineRun Details Page makes cluster based calls for TaskRuns\n1962314 - openshift-marketplace pods in CrashLoopBackOff state after RHACS installed with an SCC with readOnlyFileSystem set to true\n1962493 - Kebab menu of taskrun contains Edit options which should not be present\n1962637 - Nodes tainted after configuring additional host iface\n1962819 - OCP v4.7 installation with OVN-Kubernetes fails with error \"egress bandwidth restriction -1 is not equals\"\n1962949 - e2e-metal-ipi and related jobs fail to bootstrap due to multipe VIP\u0027s\n1963141 - packageserver clusteroperator Available condition set to false on any Deployment spec change\n1963243 - HAproxy pod logs showing error \"another server named \u0027pod:httpd-7c7ccfffdc-wdkvk:httpd:8080-tcp:10.128.x.x:8080\u0027 was already defined at line 326, please use distinct names\"\n1964322 - UI, The status of \"Used Capacity Breakdown [Pods]\" is \"Not available\"\n1964568 - Failed to upgrade from 4.6.25 to 4.7.8 due to the machine-config degradation\n1965075 - [4.7z] After upgrade from 4.5.16 to 4.6.17, customer\u0027s application is seeing re-transmits\n1965932 - [oauth-server] bump k8s.io/apiserver to 1.20.3\n1966358 - Build failure on s390x\n1966798 - [tests] Release 4.7 broken due to the usage of wrong OCS version\n1966810 - Failing Test vendor/k8s.io/kube-aggregator/pkg/apiserver TestProxyCertReload due to hardcoded certificate expiration\n1967328 - [IBM][ROKS] Enable volume snapshot controllers on IBM Cloud\n1967966 - prometheus-k8s pods can\u0027t be scheduled due to volume node affinity conflict\n1967972 - [calico] rbac-proxy container in kube-proxy fails to create tokenreviews\n1970322 - [OVN]EgressFirewall doesn\u0027t work well as expected\n\n5. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: Red Hat Virtualization Host security update [ovirt-4.4.6]\nAdvisory ID: RHSA-2021:2522-01\nProduct: Red Hat Virtualization\nAdvisory URL: https://access.redhat.com/errata/RHSA-2021:2522\nIssue date: 2021-06-22\nCVE Names: CVE-2020-24489 CVE-2021-3501 CVE-2021-3560 \n CVE-2021-27219 \n=====================================================================\n\n1. Summary:\n\nAn update for imgbased, redhat-release-virtualization-host, and\nredhat-virtualization-host is now available for Red Hat Virtualization 4\nfor Red Hat Enterprise Linux 8. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRHEL 8-based RHEV-H for RHEV 4 (build requirements) - noarch, x86_64\nRed Hat Virtualization 4 Hypervisor for RHEL 8 - x86_64\n\n3. Description:\n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization\nHost. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are\ninstalled using a special build of Red Hat Enterprise Linux with only the\npackages required to host virtual machines. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe redhat-virtualization-host packages provide the Red Hat Virtualization\nHost. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are\ninstalled using a special build of Red Hat Enterprise Linux with only the\npackages required to host virtual machines. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe ovirt-node-ng packages provide the Red Hat Virtualization Host. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a\nspecial build of Red Hat Enterprise Linux with only the packages required\nto host virtual machines. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. \n\nSecurity Fix(es):\n\n* glib: integer overflow in g_bytes_new function on 64-bit platforms due to\nan implicit cast from 64 bits to 32 bits (CVE-2021-27219)\n\n* kernel: userspace applications can misuse the KVM API to cause a write of\n16 bytes at an offset up to 32 GB from vcpu-\u003erun (CVE-2021-3501)\n\n* polkit: local privilege escalation using\npolkit_system_bus_name_get_creds_sync() (CVE-2021-3560)\n\n* hw: vt-d related privilege escalation (CVE-2020-24489)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nBug Fix(es):\n\n* Previously, systemtap dependencies were not included in the RHV-H\nchannel. Therefore, systemtap could not be installed. \nIn this release, the systemtap dependencies have been included in the\nchannel, resolving the issue. (BZ#1903997)\n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1903997 - Provide systemtap dependencies within RHV-H channel\n1929858 - CVE-2021-27219 glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits\n1950136 - CVE-2021-3501 kernel: userspace applications can misuse the KVM API to cause a write of 16 bytes at an offset up to 32 GB from vcpu-\u003erun\n1961710 - CVE-2021-3560 polkit: local privilege escalation using polkit_system_bus_name_get_creds_sync()\n1962650 - CVE-2020-24489 hw: vt-d related privilege escalation\n\n6. Package List:\n\nRed Hat Virtualization 4 Hypervisor for RHEL 8:\n\nSource:\nredhat-virtualization-host-4.4.6-20210615.0.el8_4.src.rpm\n\nx86_64:\nredhat-virtualization-host-image-update-4.4.6-20210615.0.el8_4.x86_64.rpm\n\nRHEL 8-based RHEV-H for RHEV 4 (build requirements):\n\nSource:\nredhat-release-virtualization-host-4.4.6-2.el8ev.src.rpm\n\nnoarch:\nredhat-virtualization-host-image-update-placeholder-4.4.6-2.el8ev.noarch.rpm\n\nx86_64:\nredhat-release-virtualization-host-4.4.6-2.el8ev.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2020-24489\nhttps://access.redhat.com/security/cve/CVE-2021-3501\nhttps://access.redhat.com/security/cve/CVE-2021-3560\nhttps://access.redhat.com/security/cve/CVE-2021-27219\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2021 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nDRQj4fNuEQo=\n=bDgd\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://listman.redhat.com/mailman/listinfo/rhsa-announce\n. 8) - x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z0 source tree\n(BZ#1957489)\n\n4. Description:\n\nThis is a kernel live patch module which is automatically loaded by the RPM\npost-install script to modify the code of a running kernel. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. \n\nBug Fix(es):\n\n* OVS mistakenly using local IP as tun_dst for VXLAN packets (?)\n(BZ#1944667)\n\n* Selinux: The task calling security_set_bools() deadlocks with itself when\nit later calls selinux_audit_rule_match(). (BZ#1945123)\n\n* [mlx5] tc flower mpls match options does not work (BZ#1952061)\n\n* mlx5: missing patches for ct.rel (BZ#1952062)\n\n* CT HWOL: with OVN/OVS, intermittently, load balancer hairpin TCP packets\nget dropped for seconds in a row (BZ#1952065)\n\n* [Lenovo 8.3 bug] Blackscreen after clicking on \"Settings\" icon from\ntop-right corner. (BZ#1952900)\n\n* RHEL 8.x missing uio upstream fix. (BZ#1952952)\n\n* Turbostat doesn\u0027t show any measured data on AMD Milan (BZ#1952987)\n\n* P620 no sound from front headset jack (BZ#1954545)\n\n* RHEL kernel 8.2 and higher are affected by data corruption bug in raid1\narrays using bitmaps. (BZ#1955188)\n\n* [net/sched] connection failed with DNAT + SNAT by tc action ct\n(BZ#1956458)\n\n4. ==========================================================================\nUbuntu Security Notice USN-4983-1\nJune 03, 2021\n\nlinux-oem-5.10 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 20.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-33200)\n\nPiotr Krysiuk and Benedict Schlueter discovered that the eBPF\nimplementation in the Linux kernel performed out of bounds speculation on\npointer arithmetic. A local attacker could use this to expose sensitive\ninformation. (CVE-2021-29155)\n\nPiotr Krysiuk discovered that the eBPF implementation in the Linux kernel\ndid not properly prevent speculative loads in certain situations. A local\nattacker could use this to expose sensitive information (kernel memory). A local attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2021-3501)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 20.04 LTS:\n linux-image-5.10.0-1029-oem 5.10.0-1029.30\n linux-image-oem-20.04 5.10.0.1029.30\n linux-image-oem-20.04b 5.10.0.1029.30\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well", "sources": [ { "db": "NVD", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "VULHUB", "id": "VHN-391161" }, { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163149" }, { "db": "PACKETSTORM", "id": "163242" }, { "db": "PACKETSTORM", "id": "162881" }, { "db": "PACKETSTORM", "id": "162882" }, { "db": "PACKETSTORM", "id": "162890" }, { "db": "PACKETSTORM", "id": "162977" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2021-3501", "trust": 4.1 }, { "db": "PACKETSTORM", "id": "162977", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "163149", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "162881", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2021-006584", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-202105-271", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "162936", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.1945", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1919", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.1868", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.2131", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "162890", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "162882", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "163242", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-391161", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2021-3501", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "163188", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-391161" }, { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163149" }, { "db": "PACKETSTORM", "id": "163242" }, { "db": "PACKETSTORM", "id": "162881" }, { "db": "PACKETSTORM", "id": "162882" }, { "db": "PACKETSTORM", "id": "162890" }, { "db": "PACKETSTORM", "id": "162977" }, { "db": "CNNVD", "id": "CNNVD-202105-271" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "id": "VAR-202105-0904", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-391161" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:50:13.905000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug\u00a01950136", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "Linux kernel Buffer error vulnerability fix", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=150809" }, { "title": "Red Hat: CVE-2021-3501", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2021-3501" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2021-3501 log" } ], "sources": [ { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "CNNVD", "id": "CNNVD-202105-271" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "Out-of-bounds writing (CWE-787) [ Other ]", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-391161" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1950136" }, { "trust": 1.8, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3501" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20210618-0008/" }, { "trust": 0.7, "url": "https://access.redhat.com/security/cve/cve-2021-3501" }, { "trust": 0.6, "url": "https://listman.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162977/ubuntu-security-notice-usn-4983-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.2131" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1919" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/163149/red-hat-security-advisory-2021-2286-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-memory-corruption-via-kvm-35276" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162936/ubuntu-security-notice-usn-4977-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/162881/red-hat-security-advisory-2021-2169-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1868" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.1945" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2021-3543" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2021-27219" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3543" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-27219" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/787.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25039" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8286" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28196" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-15358" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-15358" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21639" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12364" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28165" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14502" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28092" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25037" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13776" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25037" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3842" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-13776" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24977" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12363" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8231" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10878" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24330" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28935" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28163" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-13434" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-14502" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25034" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8285" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-10228" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-9169" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-14866" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26116" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_mana" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25038" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14866" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-26137" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25013" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21309" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25040" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-21640" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29361" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-28918" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24330" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25042" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25042" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12362" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25648" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25038" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25032" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25041" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8648" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25036" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25032" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27619" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27170" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-25215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3177" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9169" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24331" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-25692" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3326" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25036" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25013" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25035" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-2708" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-23336" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-2433" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8927" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3347" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-12363" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-29363" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24332" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3114" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-28362" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3842" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-10543" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25039" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-25040" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-12364" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2708" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-10228" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-10878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25041" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2461" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-8284" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-25034" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-27618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3121" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2286" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3121" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-rel" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhba-2287" }, { "trust": 0.1, "url": "https://docs.openshift.com/container-platform/4.7/updating/updating-cluster" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2020-24489" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-3560" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2522" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2020-24489" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2021-3560" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2169" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2165" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2021:2168" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-29155" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-31829" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2021-33200" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-oem-5.10/5.10.0-1029.30" }, { "trust": 0.1, "url": "https://ubuntu.com/security/notices/usn-4983-1" } ], "sources": [ { "db": "VULHUB", "id": "VHN-391161" }, { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163149" }, { "db": "PACKETSTORM", "id": "163242" }, { "db": "PACKETSTORM", "id": "162881" }, { "db": "PACKETSTORM", "id": "162882" }, { "db": "PACKETSTORM", "id": "162890" }, { "db": "PACKETSTORM", "id": "162977" }, { "db": "CNNVD", "id": "CNNVD-202105-271" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-391161" }, { "db": "VULMON", "id": "CVE-2021-3501" }, { "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "db": "PACKETSTORM", "id": "163188" }, { "db": "PACKETSTORM", "id": "163149" }, { "db": "PACKETSTORM", "id": "163242" }, { "db": "PACKETSTORM", "id": "162881" }, { "db": "PACKETSTORM", "id": "162882" }, { "db": "PACKETSTORM", "id": "162890" }, { "db": "PACKETSTORM", "id": "162977" }, { "db": "CNNVD", "id": "CNNVD-202105-271" }, { "db": "NVD", "id": "CVE-2021-3501" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-05-06T00:00:00", "db": "VULHUB", "id": "VHN-391161" }, { "date": "2021-05-06T00:00:00", "db": "VULMON", "id": "CVE-2021-3501" }, { "date": "2022-01-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "date": "2021-06-17T17:53:22", "db": "PACKETSTORM", "id": "163188" }, { "date": "2021-06-15T14:59:25", "db": "PACKETSTORM", "id": "163149" }, { "date": "2021-06-22T19:34:25", "db": "PACKETSTORM", "id": "163242" }, { "date": "2021-06-01T15:03:46", "db": "PACKETSTORM", "id": "162881" }, { "date": "2021-06-01T15:04:05", "db": "PACKETSTORM", "id": "162882" }, { "date": "2021-06-01T15:11:57", "db": "PACKETSTORM", "id": "162890" }, { "date": "2021-06-04T13:47:07", "db": "PACKETSTORM", "id": "162977" }, { "date": "2021-05-06T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-271" }, { "date": "2021-05-06T13:15:12.840000", "db": "NVD", "id": "CVE-2021-3501" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-13T00:00:00", "db": "VULHUB", "id": "VHN-391161" }, { "date": "2021-05-14T00:00:00", "db": "VULMON", "id": "CVE-2021-3501" }, { "date": "2022-01-13T08:56:00", "db": "JVNDB", "id": "JVNDB-2021-006584" }, { "date": "2021-06-17T00:00:00", "db": "CNNVD", "id": "CNNVD-202105-271" }, { "date": "2022-05-13T20:52:55.127000", "db": "NVD", "id": "CVE-2021-3501" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "162977" }, { "db": "CNNVD", "id": "CNNVD-202105-271" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux\u00a0Kernel\u00a0 Out-of-bounds Vulnerability in Microsoft", "sources": [ { "db": "JVNDB", "id": "JVNDB-2021-006584" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "buffer error", "sources": [ { "db": "CNNVD", "id": "CNNVD-202105-271" } ], "trust": 0.6 } }
var-201501-0737
Vulnerability from variot
Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka "GHOST.". eglibc The package contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: rhev-hypervisor6 security update Advisory ID: RHSA-2015:0126-01 Product: Red Hat Enterprise Virtualization Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0126.html Issue date: 2015-02-04 CVE Names: CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 =====================================================================
- Summary:
An updated rhev-hypervisor6 package that fixes multiple security issues is now available for Red Hat Enterprise Virtualization 3.
Red Hat Product Security has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
RHEV Hypervisor for RHEL-6 - noarch
- Description:
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: a subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application. (CVE-2015-0235)
A race condition flaw was found in the way the Linux kernel's KVM subsystem handled PIT (Programmable Interval Timer) emulation. A guest user who has access to the PIT I/O ports could use this flaw to crash the host. (CVE-2014-3611)
A flaw was found in the way OpenSSL handled fragmented handshake packets. A man-in-the-middle attacker could use this flaw to force a TLS/SSL server using OpenSSL to use TLS 1.0, even if both the client and the server supported newer protocol versions. (CVE-2014-3511)
A memory leak flaw was found in the way an OpenSSL handled failed session ticket integrity checks. A remote attacker could exhaust all available memory of an SSL/TLS or DTLS server by sending a large number of invalid session tickets to that server. (CVE-2014-3567)
It was found that the Linux kernel's KVM subsystem did not handle the VM exits gracefully for the invept (Invalidate Translations Derived from EPT) and invvpid (Invalidate Translations Based on VPID) instructions. On hosts with an Intel processor and invept/invppid VM exit support, an unprivileged guest user could use these instructions to crash the guest. (CVE-2014-3645, CVE-2014-3646)
Red Hat would like to thank Qualys for reporting the CVE-2015-0235 issue, Lars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced Threat Research team at Intel Security for reporting the CVE-2014-3645 and CVE-2014-3646 issues.
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to upgrade to this updated package.
- Solution:
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258
To upgrade Hypervisors in Red Hat Enterprise Virtualization environments using the disk image provided by this package, refer to:
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht ml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente rprise_Virtualization_Hypervisors.html
- Bugs fixed (https://bugzilla.redhat.com/):
1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack 1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled 1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled 1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition 1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build 1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash 1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z] 1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow 1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5
- Package List:
RHEV Hypervisor for RHEL-6:
noarch: rhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2014-3511 https://access.redhat.com/security/cve/CVE-2014-3567 https://access.redhat.com/security/cve/CVE-2014-3611 https://access.redhat.com/security/cve/CVE-2014-3645 https://access.redhat.com/security/cve/CVE-2014-3646 https://access.redhat.com/security/cve/CVE-2015-0235 https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFU0l7LXlSAg2UNWIIRAvEdAJ4wGHkcIyH+VhN8Me+wQpBWbHgMiQCdH58Q EXI2+hZZswncCxMn6NgpQ6g= =wy8T -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
This is the GNU C Library (glibc) vulnerability known as "GHOST" which could be exploited remotely resulting in execution of arbitrary code.
Please update or upgrade to one of the following versions or subsequent.
References:
CVE-2015-0235 - Buffer Errors (CWE-119) SSRT101906
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
The glibc updates are available for RHEL4, RHEL5, and RHEL6 at:
https://access.redhat.com/security/cve/CVE-2015-0235
WORKAROUND INSTRUCTIONS
HP recommends following this information after applying the updates to protect against potential risk for the specified HP IceWall products.
HP IceWall SSO Dfw
The AGENT_PERMIT configuration parameter allows Dfw to restrict requests from the Agent (another module) by using one of following methods: IP (IP address), HOST(host name) and DOMAIN (domain name). If possible, do not specify the "IP" value as the evaluation method in setting AGENT_PERMIT. Instead, use "HOST" or "DOMAIN".
Note: The HP IceWall product is only available in Japan.
HISTORY Version:1 (rev.1) - 2 February 2015 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04589512
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04589512 Version: 1
HPSBGN03285 rev.1 - HP Business Service Manager Virtual Appliance, Multiple
Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as
soon as possible.
Release Date: 2015-03-17 Last Updated: 2015-03-17
Potential Security Impact: Multiple vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with these three
packages. These vulnerabilities could be exploited to allow execution of
code.
HP Operation Agent Virtual Appliance for monitoring VMware vSphere
environments (OAVA) HP Virtualization Performance Viewer for monitoring VMware vSphere
environments (vPV VA) HP Operations Manager i 10.00 Virtual (OMi VA)
References:
CVE-2015-0235 - Buffer Errors (CWE-119) CVE-2012-6657 - Permissions, Privileges, and Access Control (CWE-264) CVE-2014-3673 - Resource Management Errors (CWE-399) CVE-2014-3687 - Resource Management Errors (CWE-399) CVE-2014-3688 - Resource Management Errors (CWE-399) CVE-2014-5471 - Resource Management Errors (CWE-399) CVE-2014-5472 - Input Validation (CWE-20) CVE-2014-6410 - Resource Management Errors (CWE-399) CVE-2014-9322- Permissions, Privileges, and Access Control (CWE-264) SSRT101955
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP Operation Agent Virtual Appliance for monitoring VMware vSphere
environments (OAVA) v11.14, v11.13, v11.12, v11.11
HP Virtualization Performance Viewer for monitoring VMware vSphere
environments (vPV VA) v2.10, v2.01, v2.0, v1.x
HP Operations Manager i 10.00 Virtual (OMi VA) v10.00
BACKGROUND For a PGP signed version of this security bulletin please write to:
security-alert@hp.com
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2015-0235 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-6657 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9 CVE-2014-3673 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-3687 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2014-3688 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-5471 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2014-5472 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0 CVE-2014-6410 (AV:L/AC:M/Au:N/C:N/I:N/A:C) 4.7 CVE-2014-9322 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following information to mitigate the impact of these
vulnerabilities.
https://softwaresupport.hp.com/group/softwaresupport/search-
result/-/facetsearch/document/KM01411792
HISTORY Version:1 (rev.1) - 17 March 2015 Initial release
Support: For further information, contact normal HP Services support channel.
Report: To report a potential security vulnerability with any HP supported
product, send Email to: security-alert@hp.com It is strongly recommended that security related information being
communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key
Subscribe: To initiate a subscription to receive future HP Security Bulletins
via Email: http://h30046.www3.hp.com/driverAlertProfile.php?
regioncode=NA&langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save.
To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile
to update appropriate sections.
To review previously published Security Bulletins visit:
http://www.itrc.hp.com/service/cki/secBullArchive.do
- The Software Product Category that this Security Bulletin relates to is
represented by the 5th and 6th characters of the Bulletin number in the
title: GN = HP General SW MA = HP Management Agents MI = Misc. 3rd Party SW
MP = HP MPE/iX NS = HP NonStop Servers OV = HP OpenVMS
PI = HP Printing & Imaging ST = HP Storage SW TL = HP Trusted Linux
TU = HP Tru64 UNIX UX = HP-UX VV = HP VirtualVault
System management and security procedures must be reviewed frequently to
maintain system integrity. HP is continually reviewing and enhancing the
security features of software products to provide customers with current
secure solutions.
"HP is broadly distributing this Security Bulletin in order to bring to the
attention of users of the affected HP products the important security
information contained in this Bulletin. HP recommends that all users
determine the applicability of this information to their individual
situations and take appropriate action. HP does not warrant that this
information is necessarily accurate or complete for all user situations and,
consequently, HP will not be responsible for any damages resulting from
user's use or disregard of the information provided in this Bulletin. To the
extent permitted by law, HP disclaims all warranties, either express or
implied, including the warranties of merchantability and fitness for a
particular purpose, title and non-infringement."
Copyright 2015 Hewlett-Packard Development Company, L.P.
Hewlett-Packard Company shall not be liable for technical or editorial errors
or omissions contained herein. The information provided is provided "as is"
without warranty of any kind. To the extent permitted by law, neither HP or
its affiliates, subcontractors or suppliers will be liable for incidental,
special or consequential damages including downtime cost; lost profits;
damages relating to the procurement of substitute products or services; or
damages for loss of data, or software restoration. The information in this
document is subject to change without notice. Hewlett-Packard Company and the
names of Hewlett-Packard products referenced herein are trademarks of
Hewlett-Packard Company in the United States and other countries. Other
product and company names mentioned herein may be trademarks of their
respective owners. Content-Disposition: inline
==========================================================================Ubuntu Security Notice USN-2485-1 January 27, 2015
eglibc vulnerability
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
The GNU C Library could be made to crash or run programs.
Software Description: - eglibc: GNU C Library
Details:
It was discovered that a buffer overflow existed in the gethostbyname and gethostbyname2 functions in the GNU C Library.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: libc6 2.15-0ubuntu10.10
Ubuntu 10.04 LTS: libc6 2.11.1-0ubuntu7.20
After a standard system update you need to reboot your computer to make all the necessary changes.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235 https://rhn.redhat.com/errata/RHSA-2015-0092.html
Updated Packages:
Mandriva Business Server 1/X86_64: 678efef85b85206451ef8927bad808e0 mbs1/x86_64/glibc-2.14.1-12.11.mbs1.x86_64.rpm 46cd508f03e36c1e4f752c317852ec8e mbs1/x86_64/glibc-devel-2.14.1-12.11.mbs1.x86_64.rpm 069302c80e3b79504e2b0eaaa72c2745 mbs1/x86_64/glibc-doc-2.14.1-12.11.mbs1.noarch.rpm 3a841c0295823354655dd3e7734ada0b mbs1/x86_64/glibc-doc-pdf-2.14.1-12.11.mbs1.noarch.rpm 11a672a0b4bae77c7adfa803bea9871f mbs1/x86_64/glibc-i18ndata-2.14.1-12.11.mbs1.x86_64.rpm d3f113ccec4f18e4bb08c951625e51d7 mbs1/x86_64/glibc-profile-2.14.1-12.11.mbs1.x86_64.rpm f6d6aa5806dd747e66996ea8cc01c9b4 mbs1/x86_64/glibc-static-devel-2.14.1-12.11.mbs1.x86_64.rpm 98cc6eae0234eeed945712bbc8b2c0ea mbs1/x86_64/glibc-utils-2.14.1-12.11.mbs1.x86_64.rpm bf6f2fcc3dd21bd8380aac40e91bb802 mbs1/x86_64/nscd-2.14.1-12.11.mbs1.x86_64.rpm f597e4d6241c76701733d730e84f5714 mbs1/SRPMS/glibc-2.14.1-12.11.mbs1.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFU2bromqjQ0CJFipgRAmFsAKCQjfZlXUkoM7Vw2lzaEcgdyJncUgCg6ad6 CZAvbkM0GO2ojTqkrf89cyk= =/OhK -----END PGP SIGNATURE----- . 4 ELS) - i386, ia64, x86_64 Red Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64
- Description:
The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. 4 ELS):
Source: glibc-2.3.4-2.57.el4.2.src.rpm
i386: glibc-2.3.4-2.57.el4.2.i386.rpm glibc-2.3.4-2.57.el4.2.i686.rpm glibc-common-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.i386.rpm glibc-headers-2.3.4-2.57.el4.2.i386.rpm glibc-profile-2.3.4-2.57.el4.2.i386.rpm glibc-utils-2.3.4-2.57.el4.2.i386.rpm nptl-devel-2.3.4-2.57.el4.2.i386.rpm nptl-devel-2.3.4-2.57.el4.2.i686.rpm nscd-2.3.4-2.57.el4.2.i386.rpm
ia64: glibc-2.3.4-2.57.el4.2.i686.rpm glibc-2.3.4-2.57.el4.2.ia64.rpm glibc-common-2.3.4-2.57.el4.2.ia64.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.ia64.rpm glibc-headers-2.3.4-2.57.el4.2.ia64.rpm glibc-profile-2.3.4-2.57.el4.2.ia64.rpm glibc-utils-2.3.4-2.57.el4.2.ia64.rpm nptl-devel-2.3.4-2.57.el4.2.ia64.rpm nscd-2.3.4-2.57.el4.2.ia64.rpm
x86_64: glibc-2.3.4-2.57.el4.2.i686.rpm glibc-2.3.4-2.57.el4.2.x86_64.rpm glibc-common-2.3.4-2.57.el4.2.x86_64.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.i386.rpm glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm nscd-2.3.4-2.57.el4.2.x86_64.rpm
Red Hat Enterprise Linux ES (v
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201501-0737", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "pureapplication system", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "2.0.0.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "php", "scope": "lt", "trust": 1.0, "vendor": "php", "version": "5.6.6" }, { "model": "communications eagle lnp application processor", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10.0" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.2.0" }, { "model": "php", "scope": "lt", "trust": 1.0, "vendor": "php", "version": "5.5.22" }, { "model": "communications user data repository", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "10.0.1" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "communications policy management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.1" }, { "model": "communications policy management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "9.9.1" }, { "model": "communications user data repository", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "10.0.0" }, { "model": "php", "scope": "gte", "trust": 1.0, "vendor": "php", "version": "5.5.0" }, { "model": "mac os x", "scope": "lt", "trust": 1.0, "vendor": "apple", "version": "10.11.1" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5" }, { "model": "communications lsms", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.1" }, { "model": "pureapplication system", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "1.0.0.0" }, { "model": "php", "scope": "gte", "trust": 1.0, "vendor": "php", "version": "5.6.0" }, { "model": "communications application session controller", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "3.7.1" }, { "model": "security access manager for enterprise single sign-on", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "8.2" }, { "model": "communications policy management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "communications session border controller", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "7.2.0" }, { "model": "communications policy management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "9.7.3" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "exalogic infrastructure", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.0" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.1" }, { "model": "php", "scope": "gte", "trust": 1.0, "vendor": "php", "version": "5.4.0" }, { "model": "communications policy management", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10.4.1" }, { "model": "glibc", "scope": "gte", "trust": 1.0, "vendor": "gnu", "version": "2.0" }, { "model": "communications eagle application processor", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "16.0" }, { "model": "exalogic infrastructure", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.0" }, { "model": "vm virtualbox", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "5.1.24" }, { "model": "glibc", "scope": "lt", "trust": 1.0, "vendor": "gnu", "version": "2.18" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.2" }, { "model": "pureapplication system", "scope": "eq", "trust": 1.0, "vendor": "ibm", "version": "1.1.0.0" }, { "model": "php", "scope": "lt", "trust": 1.0, "vendor": "php", "version": "5.4.38" }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "embedded glibc", "scope": "lt", "trust": 0.8, "vendor": "gnu", "version": "2.14" }, { "model": "linux enterprise server", "scope": null, "trust": 0.8, "vendor": "suse", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.18", "versionStartIncluding": "2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:12.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:9.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_application_processor:16.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:exalogic_infrastructure:1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:10.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:exalogic_infrastructure:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_eagle_lnp_application_processor:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:oracle:linux:5:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_lsms:13.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_user_data_repository:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "10.0.1", "versionStartIncluding": "10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_policy_management:9.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.1.24", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:7.2.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.2.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "10.11.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:2.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:security_access_manager_for_enterprise_single_sign-on:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.5.22", "versionStartIncluding": "5.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.6.6", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.4.38", "versionStartIncluding": "5.4.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-0235" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "HP", "sources": [ { "db": "PACKETSTORM", "id": "134196" }, { "db": "PACKETSTORM", "id": "130216" }, { "db": "PACKETSTORM", "id": "131015" } ], "trust": 0.3 }, "cve": "CVE-2015-0235", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-0235", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-78181", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-0235", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-0235", "trust": 1.8, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-78181", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-78181" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Heap-based buffer overflow in the __nss_hostname_digits_dots function in glibc 2.2, and other 2.x versions before 2.18, allows context-dependent attackers to execute arbitrary code via vectors related to the (1) gethostbyname or (2) gethostbyname2 function, aka \"GHOST.\". eglibc The package contains a classic buffer overflow vulnerability.Denial of service (DoS) May be in a state. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: rhev-hypervisor6 security update \nAdvisory ID: RHSA-2015:0126-01\nProduct: Red Hat Enterprise Virtualization\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2015-0126.html\nIssue date: 2015-02-04\nCVE Names: CVE-2014-3511 CVE-2014-3567 CVE-2014-3611 \n CVE-2014-3645 CVE-2014-3646 CVE-2015-0235 \n=====================================================================\n\n1. Summary:\n\nAn updated rhev-hypervisor6 package that fixes multiple security issues is\nnow available for Red Hat Enterprise Virtualization 3. \n\nRed Hat Product Security has rated this update as having Critical security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRHEV Hypervisor for RHEL-6 - noarch\n\n3. Description:\n\nThe rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: a subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent. \n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions. A remote attacker able to make\nan application call either of these functions could use this flaw to\nexecute arbitrary code with the permissions of the user running the\napplication. (CVE-2015-0235)\n\nA race condition flaw was found in the way the Linux kernel\u0027s KVM subsystem\nhandled PIT (Programmable Interval Timer) emulation. A guest user who has \naccess to the PIT I/O ports could use this flaw to crash the host. \n(CVE-2014-3611)\n\nA flaw was found in the way OpenSSL handled fragmented handshake packets. \nA man-in-the-middle attacker could use this flaw to force a TLS/SSL server\nusing OpenSSL to use TLS 1.0, even if both the client and the server\nsupported newer protocol versions. (CVE-2014-3511)\n\nA memory leak flaw was found in the way an OpenSSL handled failed session\nticket integrity checks. A remote attacker could exhaust all available\nmemory of an SSL/TLS or DTLS server by sending a large number of invalid\nsession tickets to that server. (CVE-2014-3567)\n\nIt was found that the Linux kernel\u0027s KVM subsystem did not handle the VM\nexits gracefully for the invept (Invalidate Translations Derived from EPT)\nand invvpid (Invalidate Translations Based on VPID) instructions. On hosts\nwith an Intel processor and invept/invppid VM exit support, an unprivileged\nguest user could use these instructions to crash the guest. (CVE-2014-3645,\nCVE-2014-3646)\n\nRed Hat would like to thank Qualys for reporting the CVE-2015-0235 issue,\nLars Bull of Google for reporting the CVE-2014-3611 issue, and the Advanced\nThreat Research team at Intel Security for reporting the CVE-2014-3645 and\nCVE-2014-3646 issues. \n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package. \n\n4. Solution:\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization environments\nusing the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/ht\nml/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Ente\nrprise_Virtualization_Hypervisors.html\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1127504 - CVE-2014-3511 openssl: TLS protocol downgrade attack\n1144825 - CVE-2014-3646 kernel: kvm: vmx: invvpid vm exit not handled\n1144835 - CVE-2014-3645 kernel: kvm: vmx: invept vm exit not handled\n1144878 - CVE-2014-3611 kernel: kvm: PIT timer race condition\n1152563 - Tracker: RHEV-H 6.6 for RHEV 3.4.z build\n1152961 - CVE-2014-3567 openssl: Invalid TLS/SSL session tickets could cause memory leak leading to server crash\n1180044 - Incorrect glusterfs package in to RHEVH 6.6 for 3.4.4 and 3.5 build [rhev-3.4.z]\n1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow\n1185720 - Incorrect rhn-virtualization-host and rhn-virtualization-common packages in RHEVH 6.6 for rhev 3.4.5\n\n6. Package List:\n\nRHEV Hypervisor for RHEL-6:\n\nnoarch:\nrhev-hypervisor6-6.6-20150123.1.el6ev.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2014-3511\nhttps://access.redhat.com/security/cve/CVE-2014-3567\nhttps://access.redhat.com/security/cve/CVE-2014-3611\nhttps://access.redhat.com/security/cve/CVE-2014-3645\nhttps://access.redhat.com/security/cve/CVE-2014-3646\nhttps://access.redhat.com/security/cve/CVE-2015-0235\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2015 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFU0l7LXlSAg2UNWIIRAvEdAJ4wGHkcIyH+VhN8Me+wQpBWbHgMiQCdH58Q\nEXI2+hZZswncCxMn6NgpQ6g=\n=wy8T\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nThis is the GNU C Library (glibc) vulnerability known as \"GHOST\" which could\nbe exploited remotely resulting in execution of arbitrary code. \n\n Please update or upgrade to one of the following versions or subsequent. \n\nReferences:\n\nCVE-2015-0235 - Buffer Errors (CWE-119)\nSSRT101906\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nThe glibc updates are available for RHEL4, RHEL5, and RHEL6 at:\n\nhttps://access.redhat.com/security/cve/CVE-2015-0235\n\nWORKAROUND INSTRUCTIONS\n\nHP recommends following this information after applying the updates to\nprotect against potential risk for the specified HP IceWall products. \n\nHP IceWall SSO Dfw\n\nThe AGENT_PERMIT configuration parameter allows Dfw to restrict requests from\nthe Agent (another module) by using one of following methods: IP (IP\naddress), HOST(host name) and DOMAIN (domain name). \nIf possible, do not specify the \"IP\" value as the evaluation method in\nsetting AGENT_PERMIT. Instead, use \"HOST\" or \"DOMAIN\". \n\nNote: The HP IceWall product is only available in Japan. \n\nHISTORY\nVersion:1 (rev.1) - 2 February 2015 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04589512\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04589512\nVersion: 1\n\nHPSBGN03285 rev.1 - HP Business Service Manager Virtual Appliance, Multiple\n\nVulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\n\nsoon as possible. \n\nRelease Date: 2015-03-17\nLast Updated: 2015-03-17\n\n- -----------------------------------------------------------------------------\n\n- ---\n\nPotential Security Impact: Multiple vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified with these three\n\npackages. These vulnerabilities could be exploited to allow execution of\n\ncode. \n\nHP Operation Agent Virtual Appliance for monitoring VMware vSphere\n\nenvironments (OAVA)\nHP Virtualization Performance Viewer for monitoring VMware vSphere\n\nenvironments (vPV VA)\nHP Operations Manager i 10.00 Virtual (OMi VA)\n\nReferences:\n\nCVE-2015-0235 - Buffer Errors (CWE-119)\nCVE-2012-6657 - Permissions, Privileges, and Access Control (CWE-264)\nCVE-2014-3673 - Resource Management Errors (CWE-399)\nCVE-2014-3687 - Resource Management Errors (CWE-399)\nCVE-2014-3688 - Resource Management Errors (CWE-399)\nCVE-2014-5471 - Resource Management Errors (CWE-399)\nCVE-2014-5472 - Input Validation (CWE-20)\nCVE-2014-6410 - Resource Management Errors (CWE-399)\nCVE-2014-9322- Permissions, Privileges, and Access Control (CWE-264)\nSSRT101955\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP Operation Agent Virtual Appliance for monitoring VMware vSphere\n\nenvironments (OAVA) v11.14, v11.13, v11.12, v11.11\n\nHP Virtualization Performance Viewer for monitoring VMware vSphere\n\nenvironments (vPV VA) v2.10, v2.01, v2.0, v1.x\n\nHP Operations Manager i 10.00 Virtual (OMi VA) v10.00\n\nBACKGROUND\nFor a PGP signed version of this security bulletin please write to:\n\nsecurity-alert@hp.com\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2015-0235 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-6657 (AV:L/AC:L/Au:N/C:N/I:N/A:C) 4.9\nCVE-2014-3673 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2014-3687 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2014-3688 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-5471 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0\nCVE-2014-5472 (AV:L/AC:H/Au:N/C:N/I:N/A:C) 4.0\nCVE-2014-6410 (AV:L/AC:M/Au:N/C:N/I:N/A:C) 4.7\nCVE-2014-9322 (AV:L/AC:L/Au:N/C:C/I:C/A:C) 7.2\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following information to mitigate the impact of these\n\nvulnerabilities. \n\nhttps://softwaresupport.hp.com/group/softwaresupport/search-\n\nresult/-/facetsearch/document/KM01411792\n\nHISTORY\nVersion:1 (rev.1) - 17 March 2015 Initial release\n\nSupport: For further information, contact normal HP Services support channel. \n\nReport: To report a potential security vulnerability with any HP supported\n\nproduct, send Email to: security-alert@hp.com\nIt is strongly recommended that security related information being\n\ncommunicated to HP be encrypted using PGP, especially exploit information. \nTo get the security-alert PGP key, please send an e-mail message as follows:\n To: security-alert@hp.com\n Subject: get key\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletins\n\nvia Email:\nhttp://h30046.www3.hp.com/driverAlertProfile.php?\n\nregioncode=NA\u0026langcode=USENG\u0026jumpid=in_SC-GEN__driverITRC\u0026topiccode=ITRC\nOn the web page: ITRC security bulletins and patch sign-up\nUnder Step1: your ITRC security bulletins and patches\n - check ALL categories for which alerts are required and continue. \nUnder Step2: your ITRC operating systems\n - verify your operating system selections are checked and save. \n\nTo update an existing subscription: http://h30046.www3.hp.com/subSignIn.php\nLog in on the web page: Subscriber\u0027s choice for Business: sign-in. \nOn the web page: Subscriber\u0027s Choice: your profile summary - use Edit Profile\n\nto update appropriate sections. \n\nTo review previously published Security Bulletins visit:\n\nhttp://www.itrc.hp.com/service/cki/secBullArchive.do\n\n* The Software Product Category that this Security Bulletin relates to is\n\nrepresented by the 5th and 6th characters of the Bulletin number in the\n\ntitle: GN = HP General SW\n MA = HP Management Agents\n MI = Misc. 3rd Party SW\n\nMP = HP MPE/iX\n NS = HP NonStop Servers\n OV = HP OpenVMS\n\nPI = HP Printing \u0026 Imaging\n ST = HP Storage SW\n TL = HP Trusted Linux\n\nTU = HP Tru64 UNIX\n UX = HP-UX\n VV = HP VirtualVault\n\nSystem management and security procedures must be reviewed frequently to\n\nmaintain system integrity. HP is continually reviewing and enhancing the\n\nsecurity features of software products to provide customers with current\n\nsecure solutions. \n\n\"HP is broadly distributing this Security Bulletin in order to bring to the\n\nattention of users of the affected HP products the important security\n\ninformation contained in this Bulletin. HP recommends that all users\n\ndetermine the applicability of this information to their individual\n\nsituations and take appropriate action. HP does not warrant that this\n\ninformation is necessarily accurate or complete for all user situations and,\n\nconsequently, HP will not be responsible for any damages resulting from\n\nuser\u0027s use or disregard of the information provided in this Bulletin. To the\n\nextent permitted by law, HP disclaims all warranties, either express or\n\nimplied, including the warranties of merchantability and fitness for a\n\nparticular purpose, title and non-infringement.\"\n\nCopyright 2015 Hewlett-Packard Development Company, L.P. \n\nHewlett-Packard Company shall not be liable for technical or editorial errors\n\nor omissions contained herein. The information provided is provided \"as is\"\n\nwithout warranty of any kind. To the extent permitted by law, neither HP or\n\nits affiliates, subcontractors or suppliers will be liable for incidental,\n\nspecial or consequential damages including downtime cost; lost profits;\n\ndamages relating to the procurement of substitute products or services; or\n\ndamages for loss of data, or software restoration. The information in this\n\ndocument is subject to change without notice. Hewlett-Packard Company and the\n\nnames of Hewlett-Packard products referenced herein are trademarks of\n\nHewlett-Packard Company in the United States and other countries. Other\n\nproduct and company names mentioned herein may be trademarks of their\n\nrespective owners. Content-Disposition: inline\n\n==========================================================================Ubuntu Security Notice USN-2485-1\nJanuary 27, 2015\n\neglibc vulnerability\n==========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nThe GNU C Library could be made to crash or run programs. \n\nSoftware Description:\n- eglibc: GNU C Library\n\nDetails:\n\nIt was discovered that a buffer overflow existed in the gethostbyname\nand gethostbyname2 functions in the GNU C Library. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n libc6 2.15-0ubuntu10.10\n\nUbuntu 10.04 LTS:\n libc6 2.11.1-0ubuntu7.20\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0235\n https://rhn.redhat.com/errata/RHSA-2015-0092.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Business Server 1/X86_64:\n 678efef85b85206451ef8927bad808e0 mbs1/x86_64/glibc-2.14.1-12.11.mbs1.x86_64.rpm\n 46cd508f03e36c1e4f752c317852ec8e mbs1/x86_64/glibc-devel-2.14.1-12.11.mbs1.x86_64.rpm\n 069302c80e3b79504e2b0eaaa72c2745 mbs1/x86_64/glibc-doc-2.14.1-12.11.mbs1.noarch.rpm\n 3a841c0295823354655dd3e7734ada0b mbs1/x86_64/glibc-doc-pdf-2.14.1-12.11.mbs1.noarch.rpm\n 11a672a0b4bae77c7adfa803bea9871f mbs1/x86_64/glibc-i18ndata-2.14.1-12.11.mbs1.x86_64.rpm\n d3f113ccec4f18e4bb08c951625e51d7 mbs1/x86_64/glibc-profile-2.14.1-12.11.mbs1.x86_64.rpm\n f6d6aa5806dd747e66996ea8cc01c9b4 mbs1/x86_64/glibc-static-devel-2.14.1-12.11.mbs1.x86_64.rpm\n 98cc6eae0234eeed945712bbc8b2c0ea mbs1/x86_64/glibc-utils-2.14.1-12.11.mbs1.x86_64.rpm\n bf6f2fcc3dd21bd8380aac40e91bb802 mbs1/x86_64/nscd-2.14.1-12.11.mbs1.x86_64.rpm \n f597e4d6241c76701733d730e84f5714 mbs1/SRPMS/glibc-2.14.1-12.11.mbs1.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFU2bromqjQ0CJFipgRAmFsAKCQjfZlXUkoM7Vw2lzaEcgdyJncUgCg6ad6\nCZAvbkM0GO2ojTqkrf89cyk=\n=/OhK\n-----END PGP SIGNATURE-----\n. 4 ELS) - i386, ia64, x86_64\nRed Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64\n\n3. Description:\n\nThe glibc packages provide the standard C libraries (libc), POSIX thread\nlibraries (libpthread), standard math libraries (libm), and the Name\nServer Caching Daemon (nscd) used by multiple programs on the system. \nWithout these libraries, the Linux system cannot function correctly. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. 4 ELS):\n\nSource:\nglibc-2.3.4-2.57.el4.2.src.rpm\n\ni386:\nglibc-2.3.4-2.57.el4.2.i386.rpm\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.i386.rpm\nglibc-headers-2.3.4-2.57.el4.2.i386.rpm\nglibc-profile-2.3.4-2.57.el4.2.i386.rpm\nglibc-utils-2.3.4-2.57.el4.2.i386.rpm\nnptl-devel-2.3.4-2.57.el4.2.i386.rpm\nnptl-devel-2.3.4-2.57.el4.2.i686.rpm\nnscd-2.3.4-2.57.el4.2.i386.rpm\n\nia64:\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-2.3.4-2.57.el4.2.ia64.rpm\nglibc-common-2.3.4-2.57.el4.2.ia64.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.ia64.rpm\nglibc-headers-2.3.4-2.57.el4.2.ia64.rpm\nglibc-profile-2.3.4-2.57.el4.2.ia64.rpm\nglibc-utils-2.3.4-2.57.el4.2.ia64.rpm\nnptl-devel-2.3.4-2.57.el4.2.ia64.rpm\nnscd-2.3.4-2.57.el4.2.ia64.rpm\n\nx86_64:\nglibc-2.3.4-2.57.el4.2.i686.rpm\nglibc-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-common-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm\nglibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.i386.rpm\nglibc-devel-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-headers-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-profile-2.3.4-2.57.el4.2.x86_64.rpm\nglibc-utils-2.3.4-2.57.el4.2.x86_64.rpm\nnptl-devel-2.3.4-2.57.el4.2.x86_64.rpm\nnscd-2.3.4-2.57.el4.2.x86_64.rpm\n\nRed Hat Enterprise Linux ES (v", "sources": [ { "db": "NVD", "id": "CVE-2015-0235" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "VULHUB", "id": "VHN-78181" }, { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "134196" }, { "db": "PACKETSTORM", "id": "130216" }, { "db": "PACKETSTORM", "id": "131015" }, { "db": "PACKETSTORM", "id": "130099" }, { "db": "PACKETSTORM", "id": "130333" }, { "db": "PACKETSTORM", "id": "130135" } ], "trust": 2.34 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-78181", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78181" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2015-0235", "trust": 2.6 }, { "db": "BID", "id": "91787", "trust": 1.1 }, { "db": "BID", "id": "72325", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "167552", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "164014", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "130974", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "153278", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "130768", "trust": 1.1 }, { "db": "PACKETSTORM", "id": "130171", "trust": 1.1 }, { "db": "SECUNIA", "id": "62883", "trust": 1.1 }, { "db": "SECUNIA", "id": "62690", "trust": 1.1 }, { "db": "SECUNIA", "id": "62871", "trust": 1.1 }, { "db": "SECUNIA", "id": "62680", "trust": 1.1 }, { "db": "SECUNIA", "id": "62517", "trust": 1.1 }, { "db": "SECUNIA", "id": "62640", "trust": 1.1 }, { "db": "SECUNIA", "id": "62715", "trust": 1.1 }, { "db": "SECUNIA", "id": "62812", "trust": 1.1 }, { "db": "SECUNIA", "id": "62667", "trust": 1.1 }, { "db": "SECUNIA", "id": "62879", "trust": 1.1 }, { "db": "SECUNIA", "id": "62813", "trust": 1.1 }, { "db": "SECUNIA", "id": "62698", "trust": 1.1 }, { "db": "SECUNIA", "id": "62681", "trust": 1.1 }, { "db": "SECUNIA", "id": "62692", "trust": 1.1 }, { "db": "SECUNIA", "id": "62758", "trust": 1.1 }, { "db": "SECUNIA", "id": "62870", "trust": 1.1 }, { "db": "SECUNIA", "id": "62816", "trust": 1.1 }, { "db": "SECUNIA", "id": "62691", "trust": 1.1 }, { "db": "SECUNIA", "id": "62688", "trust": 1.1 }, { "db": "SECUNIA", "id": "62865", "trust": 1.1 }, { "db": "JUNIPER", "id": "JSA10671", "trust": 1.1 }, { "db": "SECTRACK", "id": "1032909", "trust": 1.1 }, { "db": "MCAFEE", "id": "SB10100", "trust": 1.1 }, { "db": "SIEMENS", "id": "SSA-994726", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2021/05/04/7", "trust": 1.1 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2013/09/17/4", "trust": 0.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2015/01/28/18", "trust": 0.8 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2015/01/29/21", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2013-007061", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "134196", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130216", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130135", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130099", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "130333", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "131867", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130115", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131214", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130100", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130134", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130114", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130163", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "36421", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "35951", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201501-658", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-89237", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-78181", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "130241", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "131015", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78181" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "134196" }, { "db": "PACKETSTORM", "id": "130216" }, { "db": "PACKETSTORM", "id": "131015" }, { "db": "PACKETSTORM", "id": "130099" }, { "db": "PACKETSTORM", "id": "130333" }, { "db": "PACKETSTORM", "id": "130135" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "id": "VAR-201501-0737", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-78181" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:37:02.120000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "http://www.eglibc.org/home" }, { "title": "Top Page", "trust": 0.8, "url": "https://getfedora.org/en/" }, { "title": "SUSE-SU-2014:1129-1", "trust": 0.8, "url": "https://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html" }, { "title": "CVE-2013-4357", "trust": 0.8, "url": "https://security-tracker.debian.org/tracker/cve-2013-4357" }, { "title": "USN-2306-1", "trust": 0.8, "url": "https://usn.ubuntu.com/2306-1/" }, { "title": "USN-2306-2", "trust": 0.8, "url": "https://usn.ubuntu.com/2306-2/" }, { "title": "USN-2306-3", "trust": 0.8, "url": "https://usn.ubuntu.com/2306-3/" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007061" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-787", "trust": 1.1 }, { "problemtype": "CWE-120", "trust": 0.8 }, { "problemtype": "CWE-119", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-78181" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2015-0126.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/jun/msg00002.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/sep/msg00008.html" }, { "trust": 1.1, "url": "http://lists.apple.com/archives/security-announce/2015/oct/msg00005.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/72325" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/91787" }, { "trust": 1.1, "url": "http://seclists.org/oss-sec/2015/q1/269" }, { "trust": 1.1, "url": "http://seclists.org/oss-sec/2015/q1/274" }, { "trust": 1.1, "url": "http://www.securityfocus.com/archive/1/534845/100/0/threaded" }, { "trust": 1.1, "url": "https://seclists.org/bugtraq/2019/jun/14" }, { "trust": 1.1, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20150128-ghost" }, { "trust": 1.1, "url": "http://blogs.sophos.com/2015/01/29/sophos-products-and-the-ghost-vulnerability-affecting-linux/" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2015-0090.html" }, { "trust": 1.1, "url": "http://linux.oracle.com/errata/elsa-2015-0092.html" }, { "trust": 1.1, "url": "http://support.apple.com/kb/ht204942" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695695" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695774" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695835" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21695860" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696131" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696243" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696526" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696600" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696602" }, { "trust": 1.1, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696618" }, { "trust": 1.1, "url": "http://www.idirect.net/partners/~/media/files/cve/idirect-posted-common-vulnerabilities-and-exposures.pdf" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "trust": 1.1, "url": "http://www.websense.com/support/article/kbarticle/vulnerabilities-resolved-in-triton-apx-version-8-0" }, { "trust": 1.1, "url": "https://bto.bluecoat.com/security-advisory/sa90" }, { "trust": 1.1, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-994726.pdf" }, { "trust": 1.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04874668" }, { "trust": 1.1, "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes" }, { "trust": 1.1, "url": "https://security.netapp.com/advisory/ntap-20150127-0001/" }, { "trust": 1.1, "url": "https://support.apple.com/ht205267" }, { "trust": 1.1, "url": "https://support.apple.com/ht205375" }, { "trust": 1.1, "url": "https://www.f-secure.com/en/web/labs_global/fsc-2015-1" }, { "trust": 1.1, "url": "https://www.sophos.com/en-us/support/knowledgebase/121879.aspx" }, { "trust": 1.1, "url": "http://www.debian.org/security/2015/dsa-3142" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2015/jan/111" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2019/jun/18" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2021/sep/0" }, { "trust": 1.1, "url": "http://seclists.org/fulldisclosure/2022/jun/36" }, { "trust": 1.1, "url": "https://security.gentoo.org/glsa/201503-04" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2015:039" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/130171/exim-esmtp-ghost-denial-of-service.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/130768/emc-secure-remote-services-ghost-sql-injection-command-injection.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/130974/exim-ghost-glibc-gethostbyname-buffer-overflow.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/153278/wago-852-industrial-managed-switch-series-code-execution-hardcoded-credentials.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/164014/moxa-command-injection-cross-site-scripting-vulnerable-software.html" }, { "trust": 1.1, "url": "http://packetstormsecurity.com/files/167552/nexans-ftto-gigaswitch-outdated-components-hardcoded-backdoor.html" }, { "trust": 1.1, "url": "https://community.qualys.com/blogs/laws-of-vulnerabilities/2015/01/27/the-ghost-vulnerability" }, { "trust": 1.1, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1053-security-advisory-9" }, { "trust": 1.1, "url": "https://www.qualys.com/research/security-advisories/ghost-cve-2015-0235.txt" }, { "trust": 1.1, "url": "http://www.openwall.com/lists/oss-security/2021/05/04/7" }, { "trust": 1.1, "url": "http://www.securitytracker.com/id/1032909" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62517" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62640" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62667" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62680" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62681" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62688" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62690" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62691" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62692" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62698" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62715" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62758" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62812" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62813" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62816" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62865" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62870" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62871" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62879" }, { "trust": 1.1, "url": "http://secunia.com/advisories/62883" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=142296726407499\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=142721102728110\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=142722450701342\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=142781412222323\u0026w=2" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=143145428124857\u0026w=2" }, { "trust": 1.0, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10671" }, { "trust": 1.0, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10100" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4357" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4357" }, { "trust": 0.8, "url": "https://www.openwall.com/lists/oss-security/2013/09/17/4" }, { "trust": 0.8, "url": "http://www.openwall.com/lists/oss-security/2015/01/28/18" }, { "trust": 0.8, "url": "http://www.openwall.com/lists/oss-security/2015/01/29/21" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-0235" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2015-0235" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10671" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10100" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=142296726407499\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=142781412222323\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=142722450701342\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=142721102728110\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=143145428124857\u0026amp;w=2" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3567" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3611" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3567" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/6/ht" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3646" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3611" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3511" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3645" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-3645" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3646" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3511" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_n" }, { "trust": 0.1, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.1, "url": "https://h10145.www1.hpe.com/sso/index.aspx?returnurl=..%2fdownloads%2fdow" }, { "trust": 0.1, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-6657" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3687" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3688" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-9322" }, { "trust": 0.1, "url": "http://www.itrc.hp.com/service/cki/secbullarchive.do" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5472" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-3673" }, { "trust": 0.1, "url": "https://softwaresupport.hp.com/group/softwaresupport/search-" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/subsignin.php" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-6410" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-5471" }, { "trust": 0.1, "url": "http://h30046.www3.hp.com/driveralertprofile.php?" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-2485-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.20" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.10" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-0235" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-0092.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2015-0101.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-78181" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "134196" }, { "db": "PACKETSTORM", "id": "130216" }, { "db": "PACKETSTORM", "id": "131015" }, { "db": "PACKETSTORM", "id": "130099" }, { "db": "PACKETSTORM", "id": "130333" }, { "db": "PACKETSTORM", "id": "130135" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-78181" }, { "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "134196" }, { "db": "PACKETSTORM", "id": "130216" }, { "db": "PACKETSTORM", "id": "131015" }, { "db": "PACKETSTORM", "id": "130099" }, { "db": "PACKETSTORM", "id": "130333" }, { "db": "PACKETSTORM", "id": "130135" }, { "db": "NVD", "id": "CVE-2015-0235" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-01-28T00:00:00", "db": "VULHUB", "id": "VHN-78181" }, { "date": "2020-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "date": "2015-02-04T21:32:57", "db": "PACKETSTORM", "id": "130241" }, { "date": "2015-11-03T16:53:42", "db": "PACKETSTORM", "id": "134196" }, { "date": "2015-02-03T16:49:41", "db": "PACKETSTORM", "id": "130216" }, { "date": "2015-03-25T00:42:48", "db": "PACKETSTORM", "id": "131015" }, { "date": "2015-01-27T18:04:39", "db": "PACKETSTORM", "id": "130099" }, { "date": "2015-02-10T17:42:58", "db": "PACKETSTORM", "id": "130333" }, { "date": "2015-01-29T06:05:51", "db": "PACKETSTORM", "id": "130135" }, { "date": "2015-01-28T19:59:00.063000", "db": "NVD", "id": "CVE-2015-0235" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2021-11-17T00:00:00", "db": "VULHUB", "id": "VHN-78181" }, { "date": "2020-01-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-007061" }, { "date": "2024-02-14T01:17:43.863000", "db": "NVD", "id": "CVE-2015-0235" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "130135" } ], "trust": 0.2 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "eglibc Classic buffer overflow vulnerability in package", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-007061" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow, arbitrary", "sources": [ { "db": "PACKETSTORM", "id": "130241" }, { "db": "PACKETSTORM", "id": "130099" }, { "db": "PACKETSTORM", "id": "130333" }, { "db": "PACKETSTORM", "id": "130135" } ], "trust": 0.4 } }
var-201902-0192
Vulnerability from variot
If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable "non-stitched" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q). OpenSSL Contains an information disclosure vulnerability.Information may be obtained. The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. A vulnerability in OpenSSL could allow an unauthenticated, remote malicious user to access sensitive information on a targeted system. An attacker who is able to perform man-in-the-middle attacks could exploit the vulnerability by persuading a user to access a link that submits malicious input to the affected software. A successful exploit could allow the malicious user to intercept and modify the browser requests and then observe the server behavior in order to conduct a padding oracle attack and decrypt sensitive information. The appliance is available to download as an OVA file from the Customer Portal. ========================================================================== Ubuntu Security Notice USN-4376-2 July 09, 2020
openssl vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in OpenSSL. This update provides the corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM.
Original advisory details:
Cesar Pereida Garc\xeda, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin, Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL incorrectly handled ECDSA signatures. An attacker could possibly use this issue to perform a timing side-channel attack and recover private ECDSA keys. A remote attacker could possibly use this issue to decrypt data. (CVE-2019-1559)
Bernd Edlinger discovered that OpenSSL incorrectly handled certain decryption functions. (CVE-2019-1563)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: libssl1.0.0 1.0.1f-1ubuntu2.27+esm1
Ubuntu 12.04 ESM: libssl1.0.0 1.0.1-4ubuntu5.44
After a standard system update you need to reboot your computer to make all the necessary changes. Description:
Red Hat JBoss Web Server is a fully integrated and certified set of components for hosting Java web applications. It is comprised of the Apache Tomcat Servlet container, JBoss HTTP Connector (mod_cluster), the PicketLink Vault extension for Apache Tomcat, and the Tomcat Native library. Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: openssl security and bug fix update Advisory ID: RHSA-2019:2304-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2304 Issue date: 2019-08-06 CVE Names: CVE-2018-0734 CVE-2019-1559 ==================================================================== 1. Summary:
An update for openssl is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols, as well as a full-strength general-purpose cryptography library.
Security Fix(es):
-
openssl: 0-byte record padding oracle (CVE-2019-1559)
-
openssl: timing side channel attack in the DSA signature algorithm (CVE-2018-0734)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.
- Bugs fixed (https://bugzilla.redhat.com/):
1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm 1649568 - openssl: microarchitectural and timing side channel padding oracle attack against RSA 1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: openssl-1.0.2k-19.el7.src.rpm
x86_64: openssl-1.0.2k-19.el7.x86_64.rpm openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-libs-1.0.2k-19.el7.i686.rpm openssl-libs-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-devel-1.0.2k-19.el7.i686.rpm openssl-devel-1.0.2k-19.el7.x86_64.rpm openssl-perl-1.0.2k-19.el7.x86_64.rpm openssl-static-1.0.2k-19.el7.i686.rpm openssl-static-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl-1.0.2k-19.el7.src.rpm
x86_64: openssl-1.0.2k-19.el7.x86_64.rpm openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-libs-1.0.2k-19.el7.i686.rpm openssl-libs-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-devel-1.0.2k-19.el7.i686.rpm openssl-devel-1.0.2k-19.el7.x86_64.rpm openssl-perl-1.0.2k-19.el7.x86_64.rpm openssl-static-1.0.2k-19.el7.i686.rpm openssl-static-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl-1.0.2k-19.el7.src.rpm
ppc64: openssl-1.0.2k-19.el7.ppc64.rpm openssl-debuginfo-1.0.2k-19.el7.ppc.rpm openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm openssl-devel-1.0.2k-19.el7.ppc.rpm openssl-devel-1.0.2k-19.el7.ppc64.rpm openssl-libs-1.0.2k-19.el7.ppc.rpm openssl-libs-1.0.2k-19.el7.ppc64.rpm
ppc64le: openssl-1.0.2k-19.el7.ppc64le.rpm openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm openssl-devel-1.0.2k-19.el7.ppc64le.rpm openssl-libs-1.0.2k-19.el7.ppc64le.rpm
s390x: openssl-1.0.2k-19.el7.s390x.rpm openssl-debuginfo-1.0.2k-19.el7.s390.rpm openssl-debuginfo-1.0.2k-19.el7.s390x.rpm openssl-devel-1.0.2k-19.el7.s390.rpm openssl-devel-1.0.2k-19.el7.s390x.rpm openssl-libs-1.0.2k-19.el7.s390.rpm openssl-libs-1.0.2k-19.el7.s390x.rpm
x86_64: openssl-1.0.2k-19.el7.x86_64.rpm openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-devel-1.0.2k-19.el7.i686.rpm openssl-devel-1.0.2k-19.el7.x86_64.rpm openssl-libs-1.0.2k-19.el7.i686.rpm openssl-libs-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: openssl-debuginfo-1.0.2k-19.el7.ppc.rpm openssl-debuginfo-1.0.2k-19.el7.ppc64.rpm openssl-perl-1.0.2k-19.el7.ppc64.rpm openssl-static-1.0.2k-19.el7.ppc.rpm openssl-static-1.0.2k-19.el7.ppc64.rpm
ppc64le: openssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm openssl-perl-1.0.2k-19.el7.ppc64le.rpm openssl-static-1.0.2k-19.el7.ppc64le.rpm
s390x: openssl-debuginfo-1.0.2k-19.el7.s390.rpm openssl-debuginfo-1.0.2k-19.el7.s390x.rpm openssl-perl-1.0.2k-19.el7.s390x.rpm openssl-static-1.0.2k-19.el7.s390.rpm openssl-static-1.0.2k-19.el7.s390x.rpm
x86_64: openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-perl-1.0.2k-19.el7.x86_64.rpm openssl-static-1.0.2k-19.el7.i686.rpm openssl-static-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl-1.0.2k-19.el7.src.rpm
x86_64: openssl-1.0.2k-19.el7.x86_64.rpm openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-devel-1.0.2k-19.el7.i686.rpm openssl-devel-1.0.2k-19.el7.x86_64.rpm openssl-libs-1.0.2k-19.el7.i686.rpm openssl-libs-1.0.2k-19.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: openssl-debuginfo-1.0.2k-19.el7.i686.rpm openssl-debuginfo-1.0.2k-19.el7.x86_64.rpm openssl-perl-1.0.2k-19.el7.x86_64.rpm openssl-static-1.0.2k-19.el7.i686.rpm openssl-static-1.0.2k-19.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-0734 https://access.redhat.com/security/cve/CVE-2019-1559 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXUl3otzjgjWX9erEAQgZQQ//XNcjRJGLVmjAzbVGiwxEqfFUvDVNiu97 fW0vLXuV9TnQTveOVqOAWmmMv2iShkVIRPDvzlOfUsYrrDEYHKr0N38R/fhDEZsM WQrJh54WK9IjEGNevLTCePKMhVuII1WnHrLDwZ6hxYGdcap/sJrf+N428b5LvHbM B39vWl3vqJYXoiI5dmIYL8ko2SfLms5Cg+dR0hLrNohf9gK2La+jhWb/j2xw6X6q /LXw5+hi/G+USbnNFfjt9G0fNjMMZRX2bukUvY6UWJRYTOXpIUOFqqp5w9zgM7tZ uX7TMTC9xe6te4mBCAFDdt+kYYLYSHfSkFlFq+S7V0MY8DmnIzqBJE4lJIDTVp9F JbrMIPs9G5jdnzPUKZw/gH9WLgka8Q8AYI+KA2xSxFX9VZ20Z+EDDC9/4uwj3i0A gLeIB68OwD70jn4sjuQqizr7TCviQhTUoKVd/mTBAxSEFZLcE8Sy/BEYxLPm81z0 veL16l6pmfg9uLac4V576ImfYNWlBEnJspA5E9K5CqQRPuZpCQFov7/D17Qm8v/x IcVKUaXiGquBwzHmIsD5lTCpl7CrGoU1PfNJ6Y/4xrVFOh1DLA4y6nnfysyO9eZx zBfuYS2VmfIq/tp1CjagI/DmJC4ezXeE4Phq9jm0EBASXtnLzVmc5j7kkqWjCcfm BtpJTAdr1kE=7kKR -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: imgbased (1.1.9), ovirt-node-ng (4.3.5), redhat-release-virtualization-host (4.3.5), redhat-virtualization-host (4.3.5). Bugs fixed (https://bugzilla.redhat.com/):
1640820 - CVE-2018-16838 sssd: improper implementation of GPOs due to too restrictive permissions
1658366 - CVE-2018-16881 rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled
1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle
1687920 - RHVH fails to reinstall if required size is exceeding the available disk space due to anaconda bug
1694065 - CVE-2019-0161 edk2: stack overflow in XHCI causing denial of service
1702223 - Rebase RHV-H on RHEL 7.7
1709829 - CVE-2019-10139 cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment
1718388 - CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc
1720156 - RHVH 4.3.4 version info is incorrect in plymouth and "/etc/os-release"
1720160 - RHVH 4.3.4: Incorrect info in /etc/system-release-cpe
1720310 - RHV-H post-installation scripts failing, due to existing tags
1720434 - RHVH 7.7 brand is wrong in Anaconda GUI.
1720435 - Failed to install RHVH 7.7
1720436 - RHVH 7.7 should based on RHEL 7.7 server but not workstation.
1724044 - Failed dependencies occur during install systemtap package.
1726534 - dhclient fails to load libdns-export.so.1102 after upgrade if the user installed library is not persisted on the new layer
1727007 - Update RHVH 7.7 branding with new Red Hat logo
1727859 - Failed to boot after upgrading a host with a custom kernel
1728998 - "nodectl info" displays error after RHVH installation
1729023 - The error message is inappropriate when run imgbase layout --init
on current layout
This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt. It was reported to OpenSSL on 10th December 2018.
Note: Advisory updated to make it clearer that AEAD ciphersuites are not impacted.
Note
OpenSSL 1.0.2 and 1.1.0 are currently only receiving security updates. Support for 1.0.2 will end on 31st December 2019. Support for 1.1.0 will end on 11th September 2019. Users of these versions should upgrade to OpenSSL 1.1.1.
References
URL for this Security Advisory: https://www.openssl.org/news/secadv/20190226.txt
Note: the online version of the advisory may be updated with additional details over time.
For details of OpenSSL severity classifications please see: https://www.openssl.org/policies/secpolicy.html
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201902-0192", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "jd edwards enterpriseone tools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "9.2" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "santricity smi-s provider", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "communications diameter signaling router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.3" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "6.9.0" }, { "model": "web gateway", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "7.0.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "hyper converged infrastructure", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "7.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "services tools bundle", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "19.2" }, { "model": "a800", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "cloud backup", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise manager base platform", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.0.5.0" }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.1.0" }, { "model": "storagegrid", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "9.0.0" }, { "model": "a220", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "pan-os", "scope": "lt", "trust": 1.0, "vendor": "paloaltonetworks", "version": "8.0.20" }, { "model": "communications diameter signaling router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.1" }, { "model": "communications performance intelligence center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10.4.0.2" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "communications diameter signaling router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.4" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.4" }, { "model": "snapcenter", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.55" }, { "model": "jd edwards world security", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "a9.3" }, { "model": "jd edwards world security", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "a9.4" }, { "model": "traffix signaling delivery controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "5.0.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "mysql enterprise monitor", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "4.0.8" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "6.0.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "endeca server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.7.0" }, { "model": "clustered data ontap antivirus connector", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.3.3" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.56" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "communications diameter signaling router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "mysql", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.0.15" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "c190", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "agent", "scope": "lte", "trust": 1.0, "vendor": "mcafee", "version": "5.6.4" }, { "model": "traffix signaling delivery controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "5.1.0" }, { "model": "mysql", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "5.6.43" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "8.9.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.2" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "ontap select deploy administration utility", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "ontap select deploy", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "threat intelligence exchange server", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "3.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "7.0.0" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.3" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.57" }, { "model": "mysql", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "5.7.0" }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "6.17.0" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "communications unified session manager", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.2.5" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0" }, { "model": "nessus", "scope": "lte", "trust": 1.0, "vendor": "tenable", "version": "8.2.3" }, { "model": "jboss enterprise web server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0.0" }, { "model": "traffix signaling delivery controller", "scope": "eq", "trust": 1.0, "vendor": "f5", "version": "4.4.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "pan-os", "scope": "lt", "trust": 1.0, "vendor": "paloaltonetworks", "version": "8.1.8" }, { "model": "big-ip edge gateway", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "8.0.0" }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "9.0.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.3" }, { "model": "virtualization host", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "altavault", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.3" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "jd edwards world security", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "a9.3.1" }, { "model": "mysql enterprise monitor", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.0.14" }, { "model": "mysql", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "element software", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "pan-os", "scope": "lt", "trust": 1.0, "vendor": "paloaltonetworks", "version": "9.0.2" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "communications unified session manager", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.3.5" }, { "model": "big-ip edge gateway", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "oncommand unified manager core package", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip link controller", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip webaccelerator", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "enterprise manager base platform", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.2.0.0.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "14.1.2" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "snapdrive", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "storage automation store", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "communications session router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.1" }, { "model": "smi-s provider", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "pan-os", "scope": "gte", "trust": 1.0, "vendor": "paloaltonetworks", "version": "8.1.0" }, { "model": "threat intelligence exchange server", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "2.0.0" }, { "model": "oncommand unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-iq centralized management", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "6.0.0" }, { "model": "snapprotect", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip advanced firewall manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "storagegrid", "scope": "lte", "trust": 1.0, "vendor": "netapp", "version": "9.0.4" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "fas2750", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "api gateway", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.1.2.4.0" }, { "model": "secure global desktop", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "5.4" }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "6.8.1" }, { "model": "fas2720", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip access policy manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "web gateway", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "9.0.0" }, { "model": "big-iq centralized management", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "6.1.0" }, { "model": "big-ip analytics", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "active iq unified manager", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "9.5" }, { "model": "big-ip fraud protection service", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip global traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "communications diameter signaling router", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.2" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.1.0" }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip link controller", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "hci compute node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "business intelligence", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.2.1.4.0" }, { "model": "storagegrid", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "openssl", "scope": "gte", "trust": 1.0, "vendor": "openssl", "version": "1.0.2" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "mysql workbench", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "8.0.16" }, { "model": "data exchange layer", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "4.0.0" }, { "model": "big-ip application acceleration manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "big-ip access policy manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip domain name system", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "13.0.0" }, { "model": "big-ip fraud protection service", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip global traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip local traffic manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip advanced firewall manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip application security manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "8.2" }, { "model": "mysql", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "5.6.0" }, { "model": "mysql enterprise monitor", "scope": "gte", "trust": 1.0, "vendor": "oracle", "version": "8.0.0" }, { "model": "big-ip webaccelerator", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "cn1610", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "node.js", "scope": "lt", "trust": 1.0, "vendor": "nodejs", "version": "8.15.1" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "14.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.10" }, { "model": "node.js", "scope": "gte", "trust": 1.0, "vendor": "nodejs", "version": "8.0.0" }, { "model": "mysql", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "5.7.25" }, { "model": "a320", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "13.1.3" }, { "model": "service processor", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "big-ip domain name system", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "big-ip analytics", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "12.1.0" }, { "model": "data exchange layer", "scope": "lt", "trust": 1.0, "vendor": "mcafee", "version": "6.0.0" }, { "model": "big-ip application security manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "communications session border controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "7.4" }, { "model": "big-ip application acceleration manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "12.1.5" }, { "model": "agent", "scope": "gte", "trust": 1.0, "vendor": "mcafee", "version": "5.6.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "active iq unified manager", "scope": "gte", "trust": 1.0, "vendor": "netapp", "version": "7.3" }, { "model": "big-ip policy enforcement manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "active iq unified manager", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "pan-os", "scope": "lt", "trust": 1.0, "vendor": "paloaltonetworks", "version": "7.1.15" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "31" }, { "model": "node.js", "scope": "lte", "trust": 1.0, "vendor": "nodejs", "version": "8.8.1" }, { "model": "openssl", "scope": "lt", "trust": 1.0, "vendor": "openssl", "version": "1.0.2r" }, { "model": "big-ip local traffic manager", "scope": "gte", "trust": 1.0, "vendor": "f5", "version": "15.0.0" }, { "model": "enterprise manager base platform", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3.0.0.0" }, { "model": "oncommand insight", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise manager ops center", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.4.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "big-ip policy enforcement manager", "scope": "lte", "trust": 1.0, "vendor": "f5", "version": "15.1.0" }, { "model": "jp1/snmp system observer", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "steelstore cloud integrated storage", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "oncommand workflow automation", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "jp1/operations analytics", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "job management system partern 1/automatic job management system 3", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "storagegrid webscale", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "nessus", "scope": null, "trust": 0.8, "vendor": "tenable", "version": null }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "leap", "scope": null, "trust": 0.8, "vendor": "opensuse", "version": null }, { "model": "jp1/automatic job management system 3", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "traffix sdc", "scope": null, "trust": 0.8, "vendor": "f5", "version": null }, { "model": "jp1/data highway", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "openssl", "scope": null, "trust": 0.8, "vendor": "openssl", "version": null }, { "model": "ucosminexus primary server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ucosminexus developer", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ubuntu", "scope": null, "trust": 0.8, "vendor": "canonical", "version": null }, { "model": "ucosminexus service platform", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "santricity smi-s provider", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "ontap select deploy administration utility", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "jp1/it desktop management 2", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "jp1/performance management", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "ontap select deploy", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "snapdrive", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "oncommand unified manager", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "jp1/automatic operation", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "cosminexus http server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null }, { "model": "hyper converged infrastructure", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "element software", "scope": null, "trust": 0.8, "vendor": "netapp", "version": null }, { "model": "ucosminexus application server", "scope": null, "trust": 0.8, "vendor": "\u65e5\u7acb", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.0.2r", "versionStartIncluding": "1.0.2", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:santricity_smi-s_provider:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:unix:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "9.0.4", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:vsphere:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:smi-s_provider:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapdrive:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:windows:*:*", "cpe_name": [], "versionStartIncluding": "7.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:*:*:*:*:*:vmware_vsphere:*:*", "cpe_name": [], "versionStartIncluding": "9.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_unified_manager_core_package:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:altavault:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.1.0", "versionStartIncluding": "5.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:traffix_signaling_delivery_controller:4.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "6.1.0", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "12.1.5", "versionStartIncluding": "12.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "13.1.3", "versionStartIncluding": "13.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "14.1.2", "versionStartIncluding": "14.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "15.1.0", "versionStartIncluding": "15.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "7.1.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.2.3", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mcafee:data_exchange_layer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "6.0.0", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:agent:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.4", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.0", "versionStartIncluding": "2.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.0.0", "versionStartIncluding": "7.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_web_server:5.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:11.1.1.9.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.3.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:secure_global_desktop:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.15", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.7.25", "versionStartIncluding": "5.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_intelligence:12.2.1.4.0:*:*:*:enterprise:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "5.6.43", "versionStartIncluding": "5.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:services_tools_bundle:19.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_performance_intelligence_center:10.4.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.14", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_enterprise_monitor:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.0.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jd_edwards_world_security:a9.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:endeca_server:7.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:mysql_workbench:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "8.0.16", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_router:8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_session_border_controller:7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_diameter_signaling_router:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_unified_session_manager:7.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_unified_session_manager:8.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.20", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.1.8", "versionStartIncluding": "8.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "9.0.2", "versionStartIncluding": "9.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1.15", "versionStartIncluding": "7.1.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "6.8.1", "versionStartIncluding": "6.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe_name": [], "versionEndIncluding": "8.8.1", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "6.17.0", "versionStartIncluding": "6.9.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe_name": [], "versionEndExcluding": "8.15.1", "versionStartIncluding": "8.9.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-1559" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Robert Merget and Nimrod Aviram, with additional investigation by Steven Collison and Andrew Hourselt,Red Hat,Slackware Security Team,Juraj Somorovsky", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-956" } ], "trust": 0.6 }, "cve": "CVE-2019-1559", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2019-1559", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "id": "VHN-147651", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:M/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-1559", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-1559", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201902-956", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-147651", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-1559", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-147651" }, { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "CNNVD", "id": "CNNVD-201902-956" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q). OpenSSL Contains an information disclosure vulnerability.Information may be obtained. The product supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, secure hash algorithms, etc. A vulnerability in OpenSSL could allow an unauthenticated, remote malicious user to access sensitive information on a targeted system. An attacker who is able to perform man-in-the-middle attacks could exploit the vulnerability by persuading a user to access a link that submits malicious input to the affected software. A successful exploit could allow the malicious user to intercept and modify the browser requests and then observe the server behavior in order to conduct a padding oracle attack and decrypt sensitive information. The appliance is available\nto download as an OVA file from the Customer Portal. ==========================================================================\nUbuntu Security Notice USN-4376-2\nJuly 09, 2020\n\nopenssl vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in OpenSSL. This update provides\nthe corresponding update for Ubuntu 12.04 ESM and Ubuntu 14.04 ESM. \n\nOriginal advisory details:\n\n Cesar Pereida Garc\\xeda, Sohaib ul Hassan, Nicola Tuveri, Iaroslav Gridin,\n Alejandro Cabrera Aldaya, and Billy Brumley discovered that OpenSSL\n incorrectly handled ECDSA signatures. An attacker could possibly use this\n issue to perform a timing side-channel attack and recover private ECDSA\n keys. A remote attacker could possibly use this issue to decrypt\n data. (CVE-2019-1559)\n\n Bernd Edlinger discovered that OpenSSL incorrectly handled certain\n decryption functions. (CVE-2019-1563)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n libssl1.0.0 1.0.1f-1ubuntu2.27+esm1\n\nUbuntu 12.04 ESM:\n libssl1.0.0 1.0.1-4ubuntu5.44\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. Description:\n\nRed Hat JBoss Web Server is a fully integrated and certified set of\ncomponents for hosting Java web applications. It is comprised of the Apache\nTomcat Servlet container, JBoss HTTP Connector (mod_cluster), the\nPicketLink Vault extension for Apache Tomcat, and the Tomcat Native\nlibrary. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: openssl security and bug fix update\nAdvisory ID: RHSA-2019:2304-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2304\nIssue date: 2019-08-06\nCVE Names: CVE-2018-0734 CVE-2019-1559\n====================================================================\n1. Summary:\n\nAn update for openssl is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nOpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and\nTransport Layer Security (TLS) protocols, as well as a full-strength\ngeneral-purpose cryptography library. \n\nSecurity Fix(es):\n\n* openssl: 0-byte record padding oracle (CVE-2019-1559)\n\n* openssl: timing side channel attack in the DSA signature algorithm\n(CVE-2018-0734)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.7 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nFor the update to take effect, all services linked to the OpenSSL library\nmust be restarted, or the system rebooted. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1644364 - CVE-2018-0734 openssl: timing side channel attack in the DSA signature algorithm\n1649568 - openssl: microarchitectural and timing side channel padding oracle attack against RSA\n1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nopenssl-1.0.2k-19.el7.src.rpm\n\nx86_64:\nopenssl-1.0.2k-19.el7.x86_64.rpm\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-libs-1.0.2k-19.el7.i686.rpm\nopenssl-libs-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-devel-1.0.2k-19.el7.i686.rpm\nopenssl-devel-1.0.2k-19.el7.x86_64.rpm\nopenssl-perl-1.0.2k-19.el7.x86_64.rpm\nopenssl-static-1.0.2k-19.el7.i686.rpm\nopenssl-static-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nopenssl-1.0.2k-19.el7.src.rpm\n\nx86_64:\nopenssl-1.0.2k-19.el7.x86_64.rpm\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-libs-1.0.2k-19.el7.i686.rpm\nopenssl-libs-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-devel-1.0.2k-19.el7.i686.rpm\nopenssl-devel-1.0.2k-19.el7.x86_64.rpm\nopenssl-perl-1.0.2k-19.el7.x86_64.rpm\nopenssl-static-1.0.2k-19.el7.i686.rpm\nopenssl-static-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nopenssl-1.0.2k-19.el7.src.rpm\n\nppc64:\nopenssl-1.0.2k-19.el7.ppc64.rpm\nopenssl-debuginfo-1.0.2k-19.el7.ppc.rpm\nopenssl-debuginfo-1.0.2k-19.el7.ppc64.rpm\nopenssl-devel-1.0.2k-19.el7.ppc.rpm\nopenssl-devel-1.0.2k-19.el7.ppc64.rpm\nopenssl-libs-1.0.2k-19.el7.ppc.rpm\nopenssl-libs-1.0.2k-19.el7.ppc64.rpm\n\nppc64le:\nopenssl-1.0.2k-19.el7.ppc64le.rpm\nopenssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm\nopenssl-devel-1.0.2k-19.el7.ppc64le.rpm\nopenssl-libs-1.0.2k-19.el7.ppc64le.rpm\n\ns390x:\nopenssl-1.0.2k-19.el7.s390x.rpm\nopenssl-debuginfo-1.0.2k-19.el7.s390.rpm\nopenssl-debuginfo-1.0.2k-19.el7.s390x.rpm\nopenssl-devel-1.0.2k-19.el7.s390.rpm\nopenssl-devel-1.0.2k-19.el7.s390x.rpm\nopenssl-libs-1.0.2k-19.el7.s390.rpm\nopenssl-libs-1.0.2k-19.el7.s390x.rpm\n\nx86_64:\nopenssl-1.0.2k-19.el7.x86_64.rpm\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-devel-1.0.2k-19.el7.i686.rpm\nopenssl-devel-1.0.2k-19.el7.x86_64.rpm\nopenssl-libs-1.0.2k-19.el7.i686.rpm\nopenssl-libs-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nopenssl-debuginfo-1.0.2k-19.el7.ppc.rpm\nopenssl-debuginfo-1.0.2k-19.el7.ppc64.rpm\nopenssl-perl-1.0.2k-19.el7.ppc64.rpm\nopenssl-static-1.0.2k-19.el7.ppc.rpm\nopenssl-static-1.0.2k-19.el7.ppc64.rpm\n\nppc64le:\nopenssl-debuginfo-1.0.2k-19.el7.ppc64le.rpm\nopenssl-perl-1.0.2k-19.el7.ppc64le.rpm\nopenssl-static-1.0.2k-19.el7.ppc64le.rpm\n\ns390x:\nopenssl-debuginfo-1.0.2k-19.el7.s390.rpm\nopenssl-debuginfo-1.0.2k-19.el7.s390x.rpm\nopenssl-perl-1.0.2k-19.el7.s390x.rpm\nopenssl-static-1.0.2k-19.el7.s390.rpm\nopenssl-static-1.0.2k-19.el7.s390x.rpm\n\nx86_64:\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-perl-1.0.2k-19.el7.x86_64.rpm\nopenssl-static-1.0.2k-19.el7.i686.rpm\nopenssl-static-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nopenssl-1.0.2k-19.el7.src.rpm\n\nx86_64:\nopenssl-1.0.2k-19.el7.x86_64.rpm\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-devel-1.0.2k-19.el7.i686.rpm\nopenssl-devel-1.0.2k-19.el7.x86_64.rpm\nopenssl-libs-1.0.2k-19.el7.i686.rpm\nopenssl-libs-1.0.2k-19.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nopenssl-debuginfo-1.0.2k-19.el7.i686.rpm\nopenssl-debuginfo-1.0.2k-19.el7.x86_64.rpm\nopenssl-perl-1.0.2k-19.el7.x86_64.rpm\nopenssl-static-1.0.2k-19.el7.i686.rpm\nopenssl-static-1.0.2k-19.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-0734\nhttps://access.redhat.com/security/cve/CVE-2019-1559\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nBtpJTAdr1kE=7kKR\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. \n\nThe following packages have been upgraded to a later upstream version:\nimgbased (1.1.9), ovirt-node-ng (4.3.5), redhat-release-virtualization-host\n(4.3.5), redhat-virtualization-host (4.3.5). Bugs fixed (https://bugzilla.redhat.com/):\n\n1640820 - CVE-2018-16838 sssd: improper implementation of GPOs due to too restrictive permissions\n1658366 - CVE-2018-16881 rsyslog: imptcp: integer overflow when Octet-Counted TCP Framing is enabled\n1683804 - CVE-2019-1559 openssl: 0-byte record padding oracle\n1687920 - RHVH fails to reinstall if required size is exceeding the available disk space due to anaconda bug\n1694065 - CVE-2019-0161 edk2: stack overflow in XHCI causing denial of service\n1702223 - Rebase RHV-H on RHEL 7.7\n1709829 - CVE-2019-10139 cockpit-ovirt: admin and appliance passwords saved in plain text variable file during HE deployment\n1718388 - CVE-2019-10160 python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc\n1720156 - RHVH 4.3.4 version info is incorrect in plymouth and \"/etc/os-release\"\n1720160 - RHVH 4.3.4: Incorrect info in /etc/system-release-cpe\n1720310 - RHV-H post-installation scripts failing, due to existing tags\n1720434 - RHVH 7.7 brand is wrong in Anaconda GUI. \n1720435 - Failed to install RHVH 7.7\n1720436 - RHVH 7.7 should based on RHEL 7.7 server but not workstation. \n1724044 - Failed dependencies occur during install systemtap package. \n1726534 - dhclient fails to load libdns-export.so.1102 after upgrade if the user installed library is not persisted on the new layer\n1727007 - Update RHVH 7.7 branding with new Red Hat logo\n1727859 - Failed to boot after upgrading a host with a custom kernel\n1728998 - \"nodectl info\" displays error after RHVH installation\n1729023 - The error message is inappropriate when run `imgbase layout --init` on current layout\n\n6. \n\nThis issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod Aviram,\nwith additional investigation by Steven Collison and Andrew Hourselt. It was\nreported to OpenSSL on 10th December 2018. \n\nNote: Advisory updated to make it clearer that AEAD ciphersuites are not impacted. \n\nNote\n====\n\nOpenSSL 1.0.2 and 1.1.0 are currently only receiving security updates. Support\nfor 1.0.2 will end on 31st December 2019. Support for 1.1.0 will end on 11th\nSeptember 2019. Users of these versions should upgrade to OpenSSL 1.1.1. \n\nReferences\n==========\n\nURL for this Security Advisory:\nhttps://www.openssl.org/news/secadv/20190226.txt\n\nNote: the online version of the advisory may be updated with additional details\nover time. \n\nFor details of OpenSSL severity classifications please see:\nhttps://www.openssl.org/policies/secpolicy.html\n", "sources": [ { "db": "NVD", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "VULHUB", "id": "VHN-147651" }, { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "PACKETSTORM", "id": "154009" }, { "db": "PACKETSTORM", "id": "158377" }, { "db": "PACKETSTORM", "id": "155413" }, { "db": "PACKETSTORM", "id": "151885" }, { "db": "PACKETSTORM", "id": "155415" }, { "db": "PACKETSTORM", "id": "153932" }, { "db": "PACKETSTORM", "id": "154008" }, { "db": "PACKETSTORM", "id": "169635" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-1559", "trust": 3.4 }, { "db": "TENABLE", "id": "TNS-2019-03", "trust": 1.8 }, { "db": "TENABLE", "id": "TNS-2019-02", "trust": 1.8 }, { "db": "MCAFEE", "id": "SB10282", "trust": 1.8 }, { "db": "BID", "id": "107174", "trust": 1.8 }, { "db": "JVNDB", "id": "JVNDB-2019-002098", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201902-956", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "151886", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "158377", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "155415", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.4479.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3729", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0102", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2383", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3462", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0487", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2021.4083", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0620", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0751.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4558", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2022.0696", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0192", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4479", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0032", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.4255", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4297", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0666", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4405", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3390.4", "trust": 0.6 }, { "db": "PULSESECURE", "id": "SA44019", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "151885", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "151918", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154042", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-147651", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2019-1559", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154009", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "155413", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153932", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "154008", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "169635", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-147651" }, { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "PACKETSTORM", "id": "154009" }, { "db": "PACKETSTORM", "id": "158377" }, { "db": "PACKETSTORM", "id": "155413" }, { "db": "PACKETSTORM", "id": "151885" }, { "db": "PACKETSTORM", "id": "155415" }, { "db": "PACKETSTORM", "id": "153932" }, { "db": "PACKETSTORM", "id": "154008" }, { "db": "PACKETSTORM", "id": "169635" }, { "db": "CNNVD", "id": "CNNVD-201902-956" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "id": "VAR-201902-0192", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-147651" } ], "trust": 0.36447732666666666 }, "last_update_date": "2024-07-23T20:34:36.580000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "hitachi-sec-2019-132 Software product security information", "trust": 0.8, "url": "https://usn.ubuntu.com/3899-1/" }, { "title": "OpenSSL Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89673" }, { "title": "Red Hat: Moderate: openssl security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192304 - security advisory" }, { "title": "Red Hat: Moderate: openssl security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192471 - security advisory" }, { "title": "Ubuntu Security Notice: openssl, openssl1.0 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3899-1" }, { "title": "Debian Security Advisories: DSA-4400-1 openssl1.0 -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=675a6469b3fad3c9a56addc922ae8d9d" }, { "title": "Red Hat: Moderate: rhvm-appliance security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192439 - security advisory" }, { "title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.2 security release", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20193929 - security advisory" }, { "title": "Red Hat: Moderate: Red Hat JBoss Web Server 5.2 security release", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20193931 - security advisory" }, { "title": "Red Hat: Important: Red Hat Virtualization security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192437 - security advisory" }, { "title": "Red Hat: CVE-2019-1559", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2019-1559" }, { "title": "Arch Linux Advisories: [ASA-201903-2] openssl-1.0: information disclosure", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201903-2" }, { "title": "Arch Linux Advisories: [ASA-201903-6] lib32-openssl-1.0: information disclosure", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_advisories\u0026qid=asa-201903-6" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2019-1559" }, { "title": "Amazon Linux AMI: ALAS-2019-1188", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1188" }, { "title": "Amazon Linux 2: ALAS2-2019-1362", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1362" }, { "title": "Amazon Linux 2: ALAS2-2019-1188", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1188" }, { "title": "IBM: IBM Security Bulletin: Vulnerability in OpenSSL affects IBM Spectrum Protect Backup-Archive Client NetApp Services (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=884ffe1be805ead0a804f06f7c14072c" }, { "title": "IBM: IBM Security Bulletin: IBM Security Proventia Network Active Bypass is affected by openssl vulnerabilities (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1092f7b64100b0110232688947fb97ed" }, { "title": "IBM: IBM Security Bulletin: Guardium StealthBits Integration is affected by an OpenSSL vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=6b4ff04f16b62df96980d37251dc9ae0" }, { "title": "IBM: IBM Security Bulletin: IBM InfoSphere Master Data Management Standard and Advanced Editions are affected by vulnerabilities in OpenSSL (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=7856a174f729c96cf2ba970cfef5f604" }, { "title": "IBM: IBM Security Bulletin: OpenSSL vulnerability affects IBM Spectrum Control (formerly Tivoli Storage Productivity Center) (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=04a72ac59f1cc3a5b02c155d941c5cfd" }, { "title": "IBM: IBM Security Bulletin: IBM DataPower Gateway is affected by a padding oracle vulnerability (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=9c55c211aa2410823d4d568143afa117" }, { "title": "IBM: Security Bulletin: OpenSSL vulnerabilites impacting Aspera High-Speed Transfer Server, Aspera Desktop Client 3.9.1 and earlier (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c233af3070d7248dcbafadb6b367e2a1" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar Network Security is affected by openssl vulnerabilities (CVE-2019-1559, CVE-2018-0734)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=7ceb7cf440b088f91358d1c597d5a414" }, { "title": "IBM: IBM Security Bulletin: Vulnerability in OpenSSL affects IBM Rational ClearCase (CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c0b11f80d1ecd798a97f3bda2b68f830" }, { "title": "IBM: IBM Security Bulletin: Vulnerability CVE-2019-1559 in OpenSSL affects IBM i", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=12860155d0bf31ea6e2e3ffcef7ea7e0" }, { "title": "IBM: IBM Security Bulletin: Vulnerability in OpenSSL affects AIX (CVE-2019-1559) Security Bulletin", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=2709308a62e1e2fafc2e4989ef440aa3" }, { "title": "IBM: IBM Security Bulletin: Multiple Vulnerabilities in OpenSSL affect IBM Worklight and IBM MobileFirst Platform Foundation", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1b873a45dce8bb56ff011908a9402b67" }, { "title": "IBM: IBM Security Bulletin: Node.js as used in IBM QRadar Packet Capture is vulnerable to the following CVE\u2019s (CVE-2019-1559, CVE-2019-5737, CVE-2019-5739)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=aae1f2192c5cf9375ed61f7a27d08f64" }, { "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities affect IBM Cloud Private (CVE-2019-5739 CVE-2019-5737 CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8b00742d4b57e0eaab4fd3f9a2125634" }, { "title": "IBM: IBM Security Bulletin: Vulnerabilities in OpenSSL affect GCM16 \u0026 GCM32 and LCM8 \u0026 LCM16 KVM Switch Firmware (CVE-2018-0732 CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ca67e77b9edd2ad304d2f2da1853223f" }, { "title": "IBM: IBM Security Bulletin: Vulnerabilities in GNU OpenSSL (1.0.2 series) affect IBM Netezza Analytics", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ac5ccbde4e4ddbcabd10cacf82487a11" }, { "title": "IBM: Security Bulletin: Vulnerabities in SSL in IBM DataPower Gateway", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=5fc1433ca504461e3bbb1d30e408592c" }, { "title": "Hitachi Security Advisories: Vulnerability in Cosminexus HTTP Server", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2019-112" }, { "title": "Hitachi Security Advisories: Vulnerability in JP1", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2019-132" }, { "title": "IBM: IBM Security Bulletin: Security vulnerabilities identified in OpenSSL affect Rational Build Forge (CVE-2018-0734, CVE-2018-5407 and CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=e59d7f075c856823d6f7370dea35e662" }, { "title": "Debian CVElist Bug Report Logs: mysql-5.7: Security fixes from the April 2019 CPU", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5f1bd0287d0770973261ab8500c6982b" }, { "title": "IBM: IBM Security Bulletin: Vulnerability in Node.js affects IBM Integration Bus \u0026 IBM App Connect Enterprise V11", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1a7cb34592ef045ece1d2b32c150f2a2" }, { "title": "IBM: IBM Security Bulletin: Secure Gateway is affected by multiple vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=28830011b173eee360fbb2a55c68c9d3" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities affect IBM\u00ae SDK for Node.js\u2122 in IBM Cloud", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8db7a9036f52f1664d12ac73d7a3506f" }, { "title": "IBM: IBM Security Bulletin: Security vulnerabilities in IBM SDK for Node.js might affect the configuration editor used by IBM Business Automation Workflow and IBM Business Process Manager (BPM)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=6b74f45222d8029af7ffef49314f6056" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=4ee609eeae78bbbd0d0c827f33a7f87f" }, { "title": "Tenable Security Advisories: [R1] Nessus Agent 7.4.0 Fixes One Third-party Vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2019-03" }, { "title": "Forcepoint Security Advisories: CVE-2018-0734 and CVE-2019-1559 (OpenSSL)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=b508c983da563a8786bf80c360afb887" }, { "title": "Hitachi Security Advisories: Multiple Vulnerabilities in JP1/Automatic Job Management System 3 - Web Operation Assistant", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hitachi_security_advisories\u0026qid=hitachi-sec-2021-121" }, { "title": "Palo Alto Networks Security Advisory: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=217c2f4028735d91500e325e8ba1cbba" }, { "title": "Palo Alto Networks Security Advisory: CVE-2019-1559 OpenSSL vulnerability CVE-2019-1559 has been resolved in PAN-OS", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=a16107c1f899993837417057168db200" }, { "title": "IBM: IBM Security Bulletin:IBM Security Identity Adapters has released a fix in response to the OpenSSL vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=00b8bc7d11e5484e8721f3f62ec2ce87" }, { "title": "IBM: Security Bulletin: Vulnerabilities have been identified in OpenSSL and the Kernel shipped with the DS8000 Hardware Management Console (HMC)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=423d1da688755122eb2591196e4cc160" }, { "title": "IBM: IBM Security Bulletin: Multiple vulnerabilities affect IBM Watson Assistant for IBM Cloud Pak for Data", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=1e6142e07a3e9637110bdfa17e331459" }, { "title": "IBM: IBM Security Bulletin: Multiple Vulnerabilities in Watson Openscale (Liberty, Java, node.js)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=a47e10150b300f15d2fd55b9cdaed12d" }, { "title": "Tenable Security Advisories: [R1] Nessus 8.3.0 Fixes Multiple Third-party Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=tenable_security_advisories\u0026qid=tns-2019-02" }, { "title": "IBM: IBM Security Bulletin: BigFix Platform 9.5.x / 9.2.x affected by multiple vulnerabilities (CVE-2018-16839, CVE-2018-16842, CVE-2018-16840, CVE-2019-3823, CVE-2019-3822, CVE-2018-16890, CVE-2019-4011, CVE-2018-2005, CVE-2019-4058, CVE-2019-1559)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=0b05dc856c1be71db871bcea94f6fa8d" }, { "title": "IBM: IBM Security Bulletin: Multiple Security Vulnerabilities have been addressed in IBM Security Access Manager Appliance", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=800337bc69aa7ad92ac88a2adcc7d426" }, { "title": "IBM: IBM Security Bulletin: Vyatta 5600 vRouter Software Patches \u2013 Releases 1801-w and 1801-y", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bf3f2299a8658b7cd3984c40e7060666" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=ec6577109e640dac19a6ddb978afe82d" }, { "title": "", "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2019-1559 " }, { "title": "Centos-6-openssl-1.0.1e-58.pd1trfir", "trust": 0.1, "url": "https://github.com/datourist/centos-6-openssl-1.0.1e-58.pd1trfir " }, { "title": "", "trust": 0.1, "url": "https://github.com/tls-attacker/tls-padding-oracles " }, { "title": "TLS-Padding-Oracles", "trust": 0.1, "url": "https://github.com/rub-nds/tls-padding-oracles " }, { "title": "vyger", "trust": 0.1, "url": "https://github.com/mrodden/vyger " }, { "title": "", "trust": 0.1, "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser " } ], "sources": [ { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "CNNVD", "id": "CNNVD-201902-956" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "information leak (CWE-200) [NVD Evaluation ]", "trust": 0.8 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-147651" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.securityfocus.com/bid/107174" }, { "trust": 2.5, "url": "https://access.redhat.com/errata/rhsa-2019:3929" }, { "trust": 2.5, "url": "https://access.redhat.com/errata/rhsa-2019:3931" }, { "trust": 2.4, "url": "https://www.oracle.com/security-alerts/cpujan2021.html" }, { "trust": 2.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1559" }, { "trust": 2.0, "url": "https://access.redhat.com/errata/rhsa-2019:2304" }, { "trust": 1.9, "url": "https://www.openssl.org/news/secadv/20190226.txt" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2437" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2019:2439" }, { "trust": 1.9, "url": "https://usn.ubuntu.com/3899-1/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190301-0001/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190301-0002/" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190423-0002/" }, { "trust": 1.8, "url": "https://www.tenable.com/security/tns-2019-02" }, { "trust": 1.8, "url": "https://www.tenable.com/security/tns-2019-03" }, { "trust": 1.8, "url": "https://www.debian.org/security/2019/dsa-4400" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201903-10" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpujan2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "trust": 1.8, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00003.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2019:2471" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00041.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00019.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00046.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00047.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00049.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00080.html" }, { "trust": 1.8, "url": "https://usn.ubuntu.com/4376-2/" }, { "trust": 1.7, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10282" }, { "trust": 1.2, "url": "https://support.f5.com/csp/article/k18549143" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ewc42uxl5ghtu5g77vkbf6jyuungshom/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/zbev5qgdrfuzdmnecfxusn5fmyozde4v/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/y3ivfgserazlnjck35tem2r4726xih3z/" }, { "trust": 1.1, "url": "https://git.openssl.org/gitweb/?p=openssl.git%3ba=commitdiff%3bh=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "trust": 1.1, "url": "https://support.f5.com/csp/article/k18549143?utm_source=f5support\u0026amp%3butm_medium=rss" }, { "trust": 0.7, "url": "https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=e9bbefbf0f24c57645e7ad6a5a71ae649d18ac8e" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/zbev5qgdrfuzdmnecfxusn5fmyozde4v/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/y3ivfgserazlnjck35tem2r4726xih3z/" }, { "trust": 0.7, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ewc42uxl5ghtu5g77vkbf6jyuungshom/" }, { "trust": 0.6, "url": "http://aix.software.ibm.com/aix/efixes/security/openssl_advisory30.asc" }, { "trust": 0.6, "url": "https://kb.pulsesecure.net/articles/pulse_security_advisories/sa44019/?l=en_us\u0026atype=sa\u0026fs=search\u0026pn=1\u0026atype=sa" }, { "trust": 0.6, "url": "https://www.oracle.com/technetwork/topics/security/bulletinapr2019-5462008.html" }, { "trust": 0.6, "url": "https://github.com/rub-nds/tls-padding-oracles" }, { "trust": 0.6, "url": "http://openssl.org/" }, { "trust": 0.6, "url": "https://support.f5.com/csp/article/k18549143?utm_source=f5support\u0026utm_medium=rss" }, { "trust": 0.6, "url": "https://support.symantec.com/us/en/article.symsa1490.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170328" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170340" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170334" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170322" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170352" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1170346" }, { "trust": 0.6, "url": "https://nodejs.org/en/blog/vulnerability/february-2019-security-releases/" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20190572-1/" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/4212-1/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115655" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115649" }, { "trust": 0.6, "url": "https://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/ hitachi-sec-2019-132/index.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/2016771" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/2020677" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/2027745" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1126581" }, { "trust": 0.6, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hitachi-sec-2019-132/index.html" }, { "trust": 0.6, "url": "http://www.ubuntu.com/usn/usn-3899-1" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76438" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-openssl-affect-ibm-tivoli-netcool-system-service-monitors-application-service-monitors-cve-2018-5407cve-2020-1967cve-2018-0734cve-2019-1563cve-2019/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4405/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1116357" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4558/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4479/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3729/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76230" }, { "trust": 0.6, "url": "https://www.oracle.com/security-alerts/cpujan2020verbose.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0032/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0487/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1115643" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/openssl-1-0-2-information-disclosure-via-0-byte-record-padding-oracle-28600" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/3517185" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1167202" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-openssl-as-used-by-ibm-qradar-siem-is-missing-a-required-cryptographic-step-cve-2019-1559/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0192/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3390.4/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerability-in-openssl-affects-ibm-integrated-analytics-system/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4479.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3462/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.4083" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155415/red-hat-security-advisory-2019-3929-01.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/6520674" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2022.0696" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-vulnerabilities-have-been-identified-in-openssl-and-the-kernel-shipped-with-the-ds8000-hardware-management-console-hmc/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76782" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-rackswitch-firmware-products-are-affected-by-the-following-opensll-vulnerability/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2383/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4297/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0102/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1143442" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-security-vulnerabilities-in-openssh-and-openssl-shipped-with-ibm-security-access-manager-appliance-cve-2018-15473-cve-2019-1559/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1105965" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/158377/ubuntu-security-notice-usn-4376-2.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1106553" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-public-disclosed-vulnerability-from-openssl-affect-ibm-netezza-host-management/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/151886/slackware-security-advisory-openssl-updates.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-1559" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.3, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-16881" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16881" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-10072" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-0221" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2018-5407" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5407" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0221" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10072" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10282" }, { "trust": 0.1, "url": "https://support.f5.com/csp/article/k18549143?utm_source=f5support\u0026amp;amp;utm_medium=rss" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/203.html" }, { "trust": 0.1, "url": "https://github.com/live-hack-cve/cve-2019-1559" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=59697" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-3888" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3888" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1547" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-1563" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4376-1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4376-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3899-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl/1.0.2g-1ubuntu4.15" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu6.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openssl1.0/1.0.2n-1ubuntu5.3" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_web_server/5.2/" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0734" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-0734" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10160" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-0161" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-16838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10160" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16838" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-0161" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10139" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2019-10139" }, { "trust": 0.1, "url": "https://www.openssl.org/policies/secpolicy.html" } ], "sources": [ { "db": "VULHUB", "id": "VHN-147651" }, { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "PACKETSTORM", "id": "154009" }, { "db": "PACKETSTORM", "id": "158377" }, { "db": "PACKETSTORM", "id": "155413" }, { "db": "PACKETSTORM", "id": "151885" }, { "db": "PACKETSTORM", "id": "155415" }, { "db": "PACKETSTORM", "id": "153932" }, { "db": "PACKETSTORM", "id": "154008" }, { "db": "PACKETSTORM", "id": "169635" }, { "db": "CNNVD", "id": "CNNVD-201902-956" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-147651" }, { "db": "VULMON", "id": "CVE-2019-1559" }, { "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "db": "PACKETSTORM", "id": "154009" }, { "db": "PACKETSTORM", "id": "158377" }, { "db": "PACKETSTORM", "id": "155413" }, { "db": "PACKETSTORM", "id": "151885" }, { "db": "PACKETSTORM", "id": "155415" }, { "db": "PACKETSTORM", "id": "153932" }, { "db": "PACKETSTORM", "id": "154008" }, { "db": "PACKETSTORM", "id": "169635" }, { "db": "CNNVD", "id": "CNNVD-201902-956" }, { "db": "NVD", "id": "CVE-2019-1559" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-27T00:00:00", "db": "VULHUB", "id": "VHN-147651" }, { "date": "2019-02-27T00:00:00", "db": "VULMON", "id": "CVE-2019-1559" }, { "date": "2019-04-02T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "date": "2019-08-12T17:13:13", "db": "PACKETSTORM", "id": "154009" }, { "date": "2020-07-09T18:42:27", "db": "PACKETSTORM", "id": "158377" }, { "date": "2019-11-20T20:32:22", "db": "PACKETSTORM", "id": "155413" }, { "date": "2019-02-27T19:19:00", "db": "PACKETSTORM", "id": "151885" }, { "date": "2019-11-20T20:44:44", "db": "PACKETSTORM", "id": "155415" }, { "date": "2019-08-06T21:09:19", "db": "PACKETSTORM", "id": "153932" }, { "date": "2019-08-12T17:13:02", "db": "PACKETSTORM", "id": "154008" }, { "date": "2019-02-26T12:12:12", "db": "PACKETSTORM", "id": "169635" }, { "date": "2019-02-26T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-956" }, { "date": "2019-02-27T23:29:00.277000", "db": "NVD", "id": "CVE-2019-1559" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-08-19T00:00:00", "db": "VULHUB", "id": "VHN-147651" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2019-1559" }, { "date": "2021-07-15T06:04:00", "db": "JVNDB", "id": "JVNDB-2019-002098" }, { "date": "2022-03-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201902-956" }, { "date": "2023-11-07T03:08:30.953000", "db": "NVD", "id": "CVE-2019-1559" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "151885" }, { "db": "PACKETSTORM", "id": "169635" }, { "db": "CNNVD", "id": "CNNVD-201902-956" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "OpenSSL\u00a0 Information Disclosure Vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-002098" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201902-956" } ], "trust": 0.6 } }
var-201808-0959
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Intel Core Systems with microprocessors contain information disclosure vulnerabilities.Information may be obtained and information may be altered. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Xeon Processor E3 v5 Family, etc. are the central processing unit (CPU) products of Intel Corporation of the United States. The following products are affected: Intel Xeon Processor E3 v5 Family; Intel Xeon Processor E3 v6 Family; 6th generation Intel Core processors; 7th generation Intel Core processors; 8th generation Intel Core processors. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
[slackware-security] Slackware 14.2 kernel (SSA:2018-240-01)
New kernel packages are available for Slackware 14.2 to mitigate security issues.
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.153/: Upgraded. This kernel update enables mitigations for L1 Terminal Fault aka Foreshadow and Foreshadow-NG vulnerabilities. Thanks to Bernhard Kaindl for bisecting the boot issue that was preventing us from upgrading to earlier 4.4.x kernels that contained this fix. To see the status of CPU vulnerability mitigations on your system, look at the files in: /sys/devices/system/cpu/vulnerabilities Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3546 ( Security fix *) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153_smp-noarch-1.txz
Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153-noarch-1.txz
MD5 signatures: +-------------+
Slackware 14.2 packages: b0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz cd110706f35e4496017f7270d393fcf9 kernel-generic-4.4.153-i586-1.txz 57b026fb409d15596b91963bfab973b5 kernel-generic-smp-4.4.153_smp-i686-1.txz d1f1a717bcdc85be8382628f0a38ae78 kernel-headers-4.4.153_smp-x86-1.txz 439fc6640ce50c1b061b60b6a7afffe9 kernel-huge-4.4.153-i586-1.txz b1683dd7d0a3f6898f5d8ffecca50c4a kernel-huge-smp-4.4.153_smp-i686-1.txz 5ac4445b7ac81c65e4fe8269fa8f7b23 kernel-modules-4.4.153-i586-1.txz 3f9a394283e7feff520b6bff6219d1de kernel-modules-smp-4.4.153_smp-i686-1.txz 4b8979e2226d66d957b33deacbf5fb26 kernel-source-4.4.153_smp-noarch-1.txz
Slackware x86_64 14.2 packages: b0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz 1109c106490e646cf687fbd1ac7211cd kernel-generic-4.4.153-x86_64-1.txz 8668e44ceb919d862e02c7eedfd2cf1d kernel-headers-4.4.153-x86-1.txz fe42dde9fd78ef32c4527e0a6fa60da0 kernel-huge-4.4.153-x86_64-1.txz 7a872f2bff05ebad6ec781f36bf0e392 kernel-modules-4.4.153-x86_64-1.txz 6403fd73910a3f1e1b9eed3ecb6de0e4 kernel-source-4.4.153-noarch-1.txz
Installation instructions: +------------------------+
Upgrade the packages as root:
upgradepkg kernel-*.txz
If you are using an initrd, you'll need to rebuild it.
For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):
/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153-smp | bash
For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2):
/usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153 | bash
Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.153-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.153 as the version.
If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting.
If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader.
If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition.
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE-----
iEYEARECAAYFAluFyGYACgkQakRjwEAQIjN99wCbBHlVovtqYBjkObo2PP9WIIr7 eI8An0+88QDu5DNT6mF1CrHvAToR3o8G =SVgT -----END PGP SIGNATURE-----
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0959", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "core i5", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "750" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "640m" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "660ue" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "620um" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "640um" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "640lm" }, { "model": "core i7", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "620ue" }, { "model": "xeon e3 1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "xeon e3 1285 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "xeon e3 1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1575m_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "xeon e3 1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585l_v5" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "xeon e3 1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v5" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "xeon e3 1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "xeon e3 1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "xeon e3 1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1558l_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v6" }, { "model": "xeon e3 1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1565l_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "xeon e3 1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1578l_v5" }, { "model": "xeon e3 1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "xeon e3 1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "xeon e3 1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "xeon e3 1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1515m_v5" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "xeon e3 1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "xeon e3 1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "xeon e3 1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1545m_v5" }, { "model": "xeon e3 1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1505m_v6" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "xeon e3 1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "xeon e3 1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i3", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i5", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "core i7", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "2.0" }, { "model": "proliant dl560 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "5.2" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "proliant ml350e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710p server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170h g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl260a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml330 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x990" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "cloudline cl5800 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18030" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.6" }, { "model": "proliant ml150 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "proliant xl170r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant sl160z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl560 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "proliant xl190r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.3" }, { "model": "proliant xl750f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "20000" }, { "model": "xeon processor scalable family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "cloudline cl2100 g3 807s 12g 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor d-2100", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "proliant sl170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710 server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "proliant dl180 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.2" }, { "model": "proliant dl360p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v20" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.3" }, { "model": "proliant bl280c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.3" }, { "model": "proliant ml370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.1" }, { "model": "proliant bl460c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.6" }, { "model": "proliant bl460c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant thin micro tm200 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl620c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl4100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.5" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.7" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant ml350 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6" }, { "model": "proliant dl120 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.3" }, { "model": "skynas", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "proliant dl160 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x2990" }, { "model": "proliant xl250a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.0" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "647" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.4" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "17090" }, { "model": "c880 m5 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "proliant ws460c gen9 workstation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.5" }, { "model": "proliant dl120 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl685c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7." }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.4" }, { "model": "2nd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.1" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "cloudline cl5200 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "56000" }, { "model": "proliant ml110 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant bl490c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "proliant dl385 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "36000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.0" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.11" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "55000" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.2" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl580 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.5" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl160 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml150 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "c880 m4 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "apollo gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "42000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.3" }, { "model": "proliant dl580 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "3rd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.3" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.2" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "cloudline cl2200 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.8" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2016" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3000" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity superdome with bl920s gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.7" }, { "model": "cloudline cl2100 g3 806r 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.0" }, { "model": "operating system", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant dl980 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "proliant sl210t gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10000" }, { "model": "cloudline cl2100 g3 407s 12g 4lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.2" }, { "model": "core i3 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.5" }, { "model": "superdome flex server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "proliant ml110 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.2" }, { "model": "proliant dl580 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1" }, { "model": "proliant ml30 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for ibm system z", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity mc990 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "proliant ml110 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.10" }, { "model": "proliant bl490c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl360 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710x server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "proliant ml350 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "integrity superdome with bl920s gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "proliant xl270d gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl660c gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl190r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.4" }, { "model": "proliant bl680c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.6.1" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "proliant sl160s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170e g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl460c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant dl380 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "system management mode", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "75000" }, { "model": "xenserver ltsr cu1", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "cloudline cl5200 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.1" }, { "model": "proliant dl360 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "rhev hypervisor for rhel-6", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "proliant dl360 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.4" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.1" }, { "model": "proliant dl360 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v50" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6" }, { "model": "proliant sl2x170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "management agent for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "proliant dl360e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i7 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.1" }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.0" }, { "model": "proliant bl2x220c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "cloudline cl2200 g3 1211r lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.9" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.2" }, { "model": "proliant ml350p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.4" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.0" }, { "model": "proliant bl460c gen10 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml110 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl420c gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.4" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.4" }, { "model": "proliant ml350 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant microserver gen8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl580 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "xeon processor d-1500", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "30000" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "proliant sl170s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "ucs e-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v60" }, { "model": "proliant bl660c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "300h", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i5 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl560 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.3" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows rt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.0" }, { "model": "proliant xl270d gen9 accelerator tray 2u configure-to-order serv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.1" }, { "model": "proliant sl390s g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl230a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl730f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant bl460c gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl60 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6.3" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "34000" }, { "model": "proliant dl120 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.1" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "software guard extensions", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "synergy gen9 special compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "proliant bl2x220c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl740f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 807s sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "80" }, { "model": "proliant xl230k gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "cloudline cl2200 g3 12g 1211r 12lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.1" }, { "model": "enterprise linux for power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "97" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "cloudline cl3150 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.2" }, { "model": "proliant xl170r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core m processor family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.2" }, { "model": "proliant dl120 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "300rl", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 407s lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "40" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.6" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "65000" }, { "model": "proliant dl80 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl160 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl465c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "BID", "id": "105080" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3615" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "University of Michigan; Mark Silberstein, Technion; Thomas F.,Raoul Strackx, KU Leuven; Marina Minkin, University of Michigan; Baris Kasikci, and Frank Piessens of imec-DistriNet, Technion; Ofir Weisse, Jo Van Bulck, These vulnerabilities are publicly disclosed by the outside. , University of Michigan; Daniel Genkin", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-341" } ], "trust": 0.6 }, "cve": "CVE-2018-3615", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.4, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 7.8, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.4, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-3615", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.4, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133646", "impactScore": 7.8, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.7, "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 6.4, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-3615", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3615", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201808-341", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133646", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3615", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-133646" }, { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Intel Core Systems with microprocessors contain information disclosure vulnerabilities.Information may be obtained and information may be altered. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Xeon Processor E3 v5 Family, etc. are the central processing unit (CPU) products of Intel Corporation of the United States. The following products are affected: Intel Xeon Processor E3 v5 Family; Intel Xeon Processor E3 v6 Family; 6th generation Intel Core processors; 7th generation Intel Core processors; 8th generation Intel Core processors. \n-----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n[slackware-security] Slackware 14.2 kernel (SSA:2018-240-01)\n\nNew kernel packages are available for Slackware 14.2 to mitigate\nsecurity issues. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/linux-4.4.153/*: Upgraded. \n This kernel update enables mitigations for L1 Terminal Fault aka\n Foreshadow and Foreshadow-NG vulnerabilities. \n Thanks to Bernhard Kaindl for bisecting the boot issue that was preventing\n us from upgrading to earlier 4.4.x kernels that contained this fix. \n To see the status of CPU vulnerability mitigations on your system, look at\n the files in: /sys/devices/system/cpu/vulnerabilities\n Be sure to upgrade your initrd after upgrading the kernel packages. \n If you use lilo to boot your machine, be sure lilo.conf points to the correct\n kernel and initrd and run lilo as root to update the bootloader. \n If you use elilo to boot your machine, you should run eliloconfig to copy the\n kernel and initrd to the EFI System Partition. \n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3615\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3546\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-smp-4.4.153_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-smp-4.4.153_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-smp-4.4.153_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153-noarch-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.2 packages:\nb0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz\ncd110706f35e4496017f7270d393fcf9 kernel-generic-4.4.153-i586-1.txz\n57b026fb409d15596b91963bfab973b5 kernel-generic-smp-4.4.153_smp-i686-1.txz\nd1f1a717bcdc85be8382628f0a38ae78 kernel-headers-4.4.153_smp-x86-1.txz\n439fc6640ce50c1b061b60b6a7afffe9 kernel-huge-4.4.153-i586-1.txz\nb1683dd7d0a3f6898f5d8ffecca50c4a kernel-huge-smp-4.4.153_smp-i686-1.txz\n5ac4445b7ac81c65e4fe8269fa8f7b23 kernel-modules-4.4.153-i586-1.txz\n3f9a394283e7feff520b6bff6219d1de kernel-modules-smp-4.4.153_smp-i686-1.txz\n4b8979e2226d66d957b33deacbf5fb26 kernel-source-4.4.153_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\nb0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz\n1109c106490e646cf687fbd1ac7211cd kernel-generic-4.4.153-x86_64-1.txz\n8668e44ceb919d862e02c7eedfd2cf1d kernel-headers-4.4.153-x86-1.txz\nfe42dde9fd78ef32c4527e0a6fa60da0 kernel-huge-4.4.153-x86_64-1.txz\n7a872f2bff05ebad6ec781f36bf0e392 kernel-modules-4.4.153-x86_64-1.txz\n6403fd73910a3f1e1b9eed3ecb6de0e4 kernel-source-4.4.153-noarch-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the packages as root:\n# upgradepkg kernel-*.txz\n\nIf you are using an initrd, you\u0027ll need to rebuild it. \n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n# /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153 | bash\n\nPlease note that \"uniprocessor\" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren\u0027t sure which\nkernel you are running, run \"uname -a\". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.153-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.153 as the version. \n\nIf you are using lilo or elilo to boot the machine, you\u0027ll need to ensure\nthat the machine is properly prepared before rebooting. \n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file. Either way,\nyou\u0027ll need to run \"lilo\" as root to reinstall the boot loader. \n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition. \n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. |\n+------------------------------------------------------------------------+\n-----BEGIN PGP SIGNATURE-----\n\niEYEARECAAYFAluFyGYACgkQakRjwEAQIjN99wCbBHlVovtqYBjkObo2PP9WIIr7\neI8An0+88QDu5DNT6mF1CrHvAToR3o8G\n=SVgT\n-----END PGP SIGNATURE-----\n", "sources": [ { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CERT/CC", "id": "VU#982149" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "BID", "id": "105080" }, { "db": "VULHUB", "id": "VHN-133646" }, { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "PACKETSTORM", "id": "149137" } ], "trust": 2.88 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#982149", "trust": 3.7 }, { "db": "NVD", "id": "CVE-2018-3615", "trust": 3.0 }, { "db": "BID", "id": "105080", "trust": 2.1 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-254686", "trust": 1.8 }, { "db": "LENOVO", "id": "LEN-24163", "trust": 1.8 }, { "db": "SECTRACK", "id": "1041451", "trust": 1.8 }, { "db": "JVN", "id": "JVNVU97646030", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-006426", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-341", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1899", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4343", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-133646", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-3615", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149137", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133646" }, { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "BID", "id": "105080" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "PACKETSTORM", "id": "149137" }, { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "id": "VAR-201808-0959", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-133646" } ], "trust": 0.8537261363636364 }, "last_update_date": "2023-12-18T11:32:18.846000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "L1 Terminal Fault / CVE-2018-3615 , CVE-2018-3620 , CVE-2018-3646 / INTEL-SA-00161", "trust": 0.8, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "title": "INTEL-SA-00161", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "title": "JVNVU#97646030(CVE-2018-3615\u3001CVE-2018-3620\u3001CVE-2018-3646)", "trust": 0.8, "url": "http://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2018/cve-2018-3620.html" }, { "title": "Multiple Intel Product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=83873" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-3615" }, { "title": "Amazon Linux AMI: ALAS-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2018-1058" }, { "title": "Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180814-cpusidechannel" }, { "title": "IBM: IBM Security Bulletin: Multiple Foreshadow Spectre Variant vulnerabilities affect IBM OS Image for Red Hat Linux Systems in IBM PureApplication System (CVE-2018-3615 CVE-2018-3620 CVE-2018-3646)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f295531b3aa99d37dbc53693639947d9" }, { "title": "HP: HPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03590" }, { "title": "Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=459877525c31ac6029f4be4a6ea97e17" }, { "title": "Huawei Security Advisories: Security Advisory - CPU Side Channel Vulnerability \"L1TF\"", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=28eb43a14c12e8c070afa60d55f86b55" }, { "title": "Amazon Linux 2: ALAS2-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1058" }, { "title": "Brocade Security Advisories: BSA-2018-687", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=5bee1c83d00a94900d0bca02ed8ee095" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=831545c255e00dbde24c93b2cf2135d6" }, { "title": "IBM: Potential Impact on Processors in the POWER Family", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cf9e1e42799edbda36ec7415288ad7f0" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=621cdbb127d953e0d9d06eff7dd10106" }, { "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-18-002" }, { "title": "Palo Alto Networks Security Advisory: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=92773fc334babf80585cb3245f0dc297" }, { "title": "cpu-report", "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report " }, { "title": "specter---meltdown--checker", "trust": 0.1, "url": "https://github.com/vurtne/specter---meltdown--checker " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/mashiro1995/teapot " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "cSpeculationControlFixes", "trust": 0.1, "url": "https://github.com/poshsecurity/cspeculationcontrolfixes " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/linux-tools " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": "Exp101tsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/exp101tsarchiv30thers " }, { "title": "awesome-cve-poc_qazbnm456", "trust": 0.1, "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 " }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2018/08/15/foreshadow_sgx_software_attestations_collateral_damage/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2018/08/14/intel_l1_terminal_fault_bugs/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/researchers-disclose-new-foreshadow-l1tf-vulnerabilities-affecting-intel-cpus/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "CWE-200", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133646" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "NVD", "id": "CVE-2018-3615" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.7, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "trust": 3.0, "url": "https://www.kb.cert.org/vuls/id/982149" }, { "trust": 2.6, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "trust": 2.6, "url": "https://foreshadowattack.eu/" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/105080" }, { "trust": 2.1, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180814-cpusidechannel" }, { "trust": 2.0, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03874en_us" }, { "trust": 1.8, "url": "http://support.lenovo.com/us/en/solutions/len-24163" }, { "trust": 1.8, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "trust": 1.8, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.8, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0008" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "trust": 1.8, "url": "https://support.f5.com/csp/article/k35558453" }, { "trust": 1.8, "url": "https://www.synology.com/support/security/synology_sa_18_45" }, { "trust": 1.8, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.8, "url": "http://www.securitytracker.com/id/1041451" }, { "trust": 0.9, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3615" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3615" }, { "trust": 0.8, "url": "https://www.usenix.org/conference/usenixsecurity18/presentation/bulck" }, { "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html" }, { "trust": 0.8, "url": "https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu97646030/index.html" }, { "trust": 0.6, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.6, "url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899.2/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4343/" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180815-01-cpu-cn" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180018" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-3620" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-3646" }, { "trust": 0.3, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_45" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0020.html" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0021.html" }, { "trust": 0.3, "url": "https://xenbits.xen.org/xsa/advisory-273.html" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.txt" }, { "trust": 0.3, "url": "https://support.citrix.com/article/ctx236548" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03874en_us" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/203.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/148320" }, { "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3546" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3620" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3546" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133646" }, { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "BID", "id": "105080" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "PACKETSTORM", "id": "149137" }, { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133646" }, { "db": "VULMON", "id": "CVE-2018-3615" }, { "db": "BID", "id": "105080" }, { "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "db": "PACKETSTORM", "id": "149137" }, { "db": "NVD", "id": "CVE-2018-3615" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-15T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2018-08-14T00:00:00", "db": "VULHUB", "id": "VHN-133646" }, { "date": "2018-08-14T00:00:00", "db": "VULMON", "id": "CVE-2018-3615" }, { "date": "2018-08-14T00:00:00", "db": "BID", "id": "105080" }, { "date": "2018-08-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "date": "2018-08-29T15:08:33", "db": "PACKETSTORM", "id": "149137" }, { "date": "2018-08-14T19:29:00.670000", "db": "NVD", "id": "CVE-2018-3615" }, { "date": "2018-08-14T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-10T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133646" }, { "date": "2020-08-24T00:00:00", "db": "VULMON", "id": "CVE-2018-3615" }, { "date": "2019-01-24T11:00:00", "db": "BID", "id": "105080" }, { "date": "2018-09-03T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006426" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2018-3615" }, { "date": "2020-12-24T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-341" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "105080" }, { "db": "CNNVD", "id": "CNNVD-201808-341" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)", "sources": [ { "db": "CERT/CC", "id": "VU#982149" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-341" } ], "trust": 0.6 } }
var-201909-1526
Vulnerability from variot
There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. ========================================================================= Ubuntu Security Notice USN-4162-2 October 23, 2019
linux-azure vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 ESM
Summary:
Several security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux kernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM.
It was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not did not handle detach operations correctly, leading to a use-after-free vulnerability. (CVE-2019-14814, CVE-2019-14815, CVE-2019-14816)
Matt Delco discovered that the KVM hypervisor implementation in the Linux kernel did not properly perform bounds checking when handling coalesced MMIO write operations. A local attacker with write access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-14821)
Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel did not properly validate device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15117)
Hui Peng and Mathias Payer discovered that the USB audio driver for the Linux kernel improperly performed recursion while handling device meta data. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15118)
It was discovered that the Technisat DVB-S/S2 USB device driver in the Linux kernel contained a buffer overread. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2019-15505)
Brad Spengler discovered that a Spectre mitigation was improperly implemented in the ptrace susbsystem of the Linux kernel. A local attacker could possibly use this to expose sensitive information. (CVE-2019-15902)
It was discovered that the SMB networking file system implementation in the Linux kernel contained a buffer overread. An attacker could use this to expose sensitive information (kernel memory). (CVE-2019-15918)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 ESM: linux-image-4.15.0-1061-azure 4.15.0-1061.66~14.04.1 linux-image-azure 4.15.0.1061.47
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2020:0374-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0374 Issue date: 2020-02-04 CVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-14898 CVE-2019-14901 CVE-2019-17133 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver (CVE-2019-14816)
-
kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c (CVE-2019-14895)
-
kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)
-
kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c (CVE-2019-17133)
-
kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 (CVE-2019-14898)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
[Azure][7.8] Include patch "PCI: hv: Avoid use of hv_pci_dev->pci_slot after freeing it" (BZ#1766089)
-
[Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat, network interface(eth0) moved to new network namespace does not obtain IP address. (BZ#1766093)
-
[Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed (BZ#1766097)
-
SMB3: Do not error out on large file transfers if server responds with STATUS_INSUFFICIENT_RESOURCES (BZ#1767621)
-
Since RHEL commit 5330f5d09820 high load can cause dm-multipath path failures (BZ#1770113)
-
Hard lockup in free_one_page()->_raw_spin_lock() because sosreport command is reading from /proc/pagetypeinfo (BZ#1770732)
-
patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)
-
fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64 (BZ#1775678)
-
Guest crash after load cpuidle-haltpoll driver (BZ#1776289)
-
RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of retry delay value (BZ#1776290)
-
Multiple "mv" processes hung on a gfs2 filesystem (BZ#1777297)
-
Moving Egress IP will result in conntrack sessions being DESTROYED (BZ#1779564)
-
core: backports from upstream (BZ#1780033)
-
kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)
-
Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780163)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: kernel-3.10.0-1062.12.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: kernel-3.10.0-1062.12.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: kernel-3.10.0-1062.12.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm
ppc64: bpftool-3.10.0-1062.12.1.el7.ppc64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm kernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm kernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm perf-3.10.0-1062.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
ppc64le: bpftool-3.10.0-1062.12.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm perf-3.10.0-1062.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
s390x: bpftool-3.10.0-1062.12.1.el7.s390x.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm kernel-devel-3.10.0-1062.12.1.el7.s390x.rpm kernel-headers-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm perf-3.10.0-1062.12.1.el7.s390x.rpm perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm python-perf-3.10.0-1062.12.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm
x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm
ppc64le: bpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: kernel-3.10.0-1062.12.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm kernel-doc-3.10.0-1062.12.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.12.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm perf-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: bpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2019-14816 https://access.redhat.com/security/cve/CVE-2019-14895 https://access.redhat.com/security/cve/CVE-2019-14898 https://access.redhat.com/security/cve/CVE-2019-14901 https://access.redhat.com/security/cve/CVE-2019-17133 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXjnG/NzjgjWX9erEAQiZpA/+PrziwQc9nitsDyWqtq556llAnWG2YjEK kzbq/d3Vp+7i0aaOHXNG9b6XDgR8kPSLnb/2tCUBQKmLeWEptgY6s24mXXkiAHry plZ40Xlmca9cjPQCSET7IkQyHlYcUsc9orUT3g1PsZ0uOxPQZ1ivB1utn6nyhbSg 9Az/e/9ai7R++mv4zJ7UDrDzuGPv5SOtyIcfuUyYdbuZO9OrmFsbWCRwG+cVvXJ6 q6uXlIpcWx4H7key9SiboU/VSXXPQ0E5vv1A72biDgCXhm2kYWEJXSwlLH2jJJo7 DfujB4+NSnDVp7Qu0aF/YsEiR9JQfGOOrfuNsmOSdK3Bx3p8LkS4Fd9y3H/fCwjI EOoXerSgeGjB5E/DtH24HKu1FB5ZniDJP69itCIONokq6BltVZsQRvZxpXQdmvpz hTJIkYqnuvrkv2liCc8Dr7P7EK0SBPhwhmcBMcAcPHE8BbOtEkcGzF2f2/p/CQci N0c4UhB2p+eSLq+W4qG4W/ZyyUh2oYdvPjPCrziT1qHOR4ilw9fH9b+jCxmAM7Lh wqj3yMR9YhUrEBRUUokA/wjggmI88u6I8uQatbf6Keqj1v1CykMKF3AEC5qfxwGz hk0YzSh0YK6DfybzNxcZK/skcp0Ga0vD+El/nXFI0WGXB8LsQiOUBgfp1JyAlXT6 IwzrfQ6EsXE= =mofI -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Please note that the RDS protocol is blacklisted in Ubuntu by default. 7.3) - noarch, x86_64
Bug Fix(es):
-
RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0 (BZ#1795578)
-
Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Bug Fix(es):
-
patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt] (BZ#1772522)
-
kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)
-
kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency requirement (BZ#1781157)
-
kernel-rt: hard lockup panic in during execution of CFS bandwidth period timer (BZ#1788057)
Bug Fix(es):
-
[xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797965)
-
port show-kabi to python3 (BZ#1806926)
-
7.6) - ppc64, ppc64le, x86_64
Bug Fix(es):
-
[PATCH] perf: Fix a race between ring_buffer_detach() and ring_buffer_wakeup() (BZ#1772826)
-
core: backports from upstream (BZ#1780031)
-
Race between tty_open() and flush_to_ldisc() using the tty_struct->driver_data field. (BZ#1780160)
-
[Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback when removing a mem cgroup (BZ#1783176)
Enhancement(s):
- Selective backport: perf: Sync with upstream v4.16 (BZ#1782752)
4
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201909-1526", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "data availability services", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.15" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.6" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux compute node eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "a800", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.14.146" }, { "model": "enterprise linux for real time for nfv tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.9.194" }, { "model": "a220", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.20" }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.3" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "3.17" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "enterprise linux for real time tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux for power big endian eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6_ppc64" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "30" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "18.04" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.5" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.2" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.0" }, { "model": "h410s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "a700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for real time for nfv tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "fas2750", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h610s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "fas2720", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.0" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.1" }, { "model": "h700e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h500e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "h300e", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "steelstore cloud integrated storage", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for real time for nfv", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "c190", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux for real time tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "h300s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "messaging realtime grid", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "2.0" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7" }, { "model": "hci management node", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.6" }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "5.2.17" }, { "model": "h500s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.4.194" }, { "model": "kernel", "scope": "gte", "trust": 1.0, "vendor": "linux", "version": "4.10" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.2" }, { "model": "a320", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "4.19.75" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.0" }, { "model": "h700s", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "service processor", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "kernel", "scope": "lt", "trust": 1.0, "vendor": "linux", "version": "3.16.74" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "15.0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8.1" }, { "model": "enterprise linux tus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.7" }, { "model": "enterprise linux", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "19.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "8" }, { "model": "kernel", "scope": "lt", "trust": 0.8, "vendor": "linux", "version": "5.3" }, { "model": "enterprise linux", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": "enterprise mrg", "scope": null, "trust": 0.8, "vendor": "red hat", "version": null } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.2.17", "versionStartIncluding": "4.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.4.194", "versionStartIncluding": "3.17", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.9.194", "versionStartIncluding": "4.5", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.14.146", "versionStartIncluding": "4.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.19.75", "versionStartIncluding": "4.15", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.16.74", "versionStartIncluding": "3.6", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:messaging_realtime_grid:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_tus:8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_real_time_for_nfv:8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:service_processor:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a320_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a320:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:c190_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:c190:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a220_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a220:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:fas2720_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:fas2720:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:fas2750_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:fas2750:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:a800_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:a800:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2019-14816" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" } ], "trust": 0.6 }, "cve": "CVE-2019-14816", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.2, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2019-14816", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.8, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "LOW", "attackVector": "LOCAL", "author": "secalert@redhat.com", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 1.8, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Local", "author": "NVD", "availabilityImpact": "High", "baseScore": 7.8, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2019-14816", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "Low", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2019-14816", "trust": 1.8, "value": "HIGH" }, { "author": "secalert@redhat.com", "id": "CVE-2019-14816", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201908-2176", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "db": "NVD", "id": "CVE-2019-14816" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "There is heap-based buffer overflow in kernel, all versions up to, excluding 5.3, in the marvell wifi chip driver in Linux kernel, that allows local users to cause a denial of service(system crash) or possibly execute arbitrary code. Linux Kernel Contains a classic buffer overflow vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. =========================================================================\nUbuntu Security Notice USN-4162-2\nOctober 23, 2019\n\nlinux-azure vulnerabilities\n=========================================================================\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. This update provides the corresponding updates for the Linux\nkernel for Microsoft Azure Cloud systems for Ubuntu 14.04 ESM. \n\nIt was discovered that the RSI 91x Wi-Fi driver in the Linux kernel did not\ndid not handle detach operations correctly, leading to a use-after-free\nvulnerability. (CVE-2019-14814,\nCVE-2019-14815, CVE-2019-14816)\n\nMatt Delco discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly perform bounds checking when handling coalesced\nMMIO write operations. A local attacker with write access to /dev/kvm could\nuse this to cause a denial of service (system crash). (CVE-2019-14821)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel did not properly validate device meta data. A physically\nproximate attacker could use this to cause a denial of service (system\ncrash). (CVE-2019-15117)\n\nHui Peng and Mathias Payer discovered that the USB audio driver for the\nLinux kernel improperly performed recursion while handling device meta\ndata. A physically proximate attacker could use this to cause a denial of\nservice (system crash). (CVE-2019-15118)\n\nIt was discovered that the Technisat DVB-S/S2 USB device driver in the\nLinux kernel contained a buffer overread. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexpose sensitive information. (CVE-2019-15505)\n\nBrad Spengler discovered that a Spectre mitigation was improperly\nimplemented in the ptrace susbsystem of the Linux kernel. A local attacker\ncould possibly use this to expose sensitive information. (CVE-2019-15902)\n\nIt was discovered that the SMB networking file system implementation in the\nLinux kernel contained a buffer overread. An attacker could use this to\nexpose sensitive information (kernel memory). (CVE-2019-15918)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 ESM:\n linux-image-4.15.0-1061-azure 4.15.0-1061.66~14.04.1\n linux-image-azure 4.15.0.1061.47\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2020:0374-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2020:0374\nIssue date: 2020-02-04\nCVE Names: CVE-2019-14816 CVE-2019-14895 CVE-2019-14898 \n CVE-2019-14901 CVE-2019-17133 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi\ndriver (CVE-2019-14816)\n\n* kernel: heap-based buffer overflow in mwifiex_process_country_ie()\nfunction in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c\n(CVE-2019-14895)\n\n* kernel: heap overflow in marvell/mwifiex/tdls.c (CVE-2019-14901)\n\n* kernel: buffer overflow in cfg80211_mgd_wext_giwessid in\nnet/wireless/wext-sme.c (CVE-2019-17133)\n\n* kernel: incomplete fix for race condition between\nmmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599\n(CVE-2019-14898)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* [Azure][7.8] Include patch \"PCI: hv: Avoid use of hv_pci_dev-\u003epci_slot\nafter freeing it\" (BZ#1766089)\n\n* [Hyper-V][RHEL7.8] When accelerated networking is enabled on RedHat,\nnetwork interface(eth0) moved to new network namespace does not obtain IP\naddress. (BZ#1766093)\n\n* [Azure][RHEL 7.6] hv_vmbus probe pass-through GPU card failed\n(BZ#1766097)\n\n* SMB3: Do not error out on large file transfers if server responds with\nSTATUS_INSUFFICIENT_RESOURCES (BZ#1767621)\n\n* Since RHEL commit 5330f5d09820 high load can cause dm-multipath path\nfailures (BZ#1770113)\n\n* Hard lockup in free_one_page()-\u003e_raw_spin_lock() because sosreport\ncommand is reading from /proc/pagetypeinfo (BZ#1770732)\n\n* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() (BZ#1772812)\n\n* fix compat statfs64() returning EOVERFLOW for when _FILE_OFFSET_BITS=64\n(BZ#1775678)\n\n* Guest crash after load cpuidle-haltpoll driver (BZ#1776289)\n\n* RHEL 7.7 long I/O stalls with bnx2fc from not masking off scope bits of\nretry delay value (BZ#1776290)\n\n* Multiple \"mv\" processes hung on a gfs2 filesystem (BZ#1777297)\n\n* Moving Egress IP will result in conntrack sessions being DESTROYED\n(BZ#1779564)\n\n* core: backports from upstream (BZ#1780033)\n\n* kernel BUG at arch/powerpc/platforms/pseries/lpar.c:482! (BZ#1780148)\n\n* Race between tty_open() and flush_to_ldisc() using the\ntty_struct-\u003edriver_data field. (BZ#1780163)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nppc64:\nbpftool-3.10.0-1062.12.1.el7.ppc64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-3.10.0-1062.12.1.el7.ppc64le.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\n\ns390x:\nbpftool-3.10.0-1062.12.1.el7.s390x.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-devel-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-headers-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-1062.12.1.el7.s390x.rpm\nperf-3.10.0-1062.12.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\npython-perf-3.10.0-1062.12.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.s390x.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64.rpm\n\nppc64le:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.ppc64le.rpm\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nkernel-3.10.0-1062.12.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-1062.12.1.el7.noarch.rpm\nkernel-doc-3.10.0-1062.12.1.el7.noarch.rpm\n\nx86_64:\nbpftool-3.10.0-1062.12.1.el7.x86_64.rpm\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-headers-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nbpftool-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-1062.12.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-1062.12.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2019-14816\nhttps://access.redhat.com/security/cve/CVE-2019-14895\nhttps://access.redhat.com/security/cve/CVE-2019-14898\nhttps://access.redhat.com/security/cve/CVE-2019-14901\nhttps://access.redhat.com/security/cve/CVE-2019-17133\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2020 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBXjnG/NzjgjWX9erEAQiZpA/+PrziwQc9nitsDyWqtq556llAnWG2YjEK\nkzbq/d3Vp+7i0aaOHXNG9b6XDgR8kPSLnb/2tCUBQKmLeWEptgY6s24mXXkiAHry\nplZ40Xlmca9cjPQCSET7IkQyHlYcUsc9orUT3g1PsZ0uOxPQZ1ivB1utn6nyhbSg\n9Az/e/9ai7R++mv4zJ7UDrDzuGPv5SOtyIcfuUyYdbuZO9OrmFsbWCRwG+cVvXJ6\nq6uXlIpcWx4H7key9SiboU/VSXXPQ0E5vv1A72biDgCXhm2kYWEJXSwlLH2jJJo7\nDfujB4+NSnDVp7Qu0aF/YsEiR9JQfGOOrfuNsmOSdK3Bx3p8LkS4Fd9y3H/fCwjI\nEOoXerSgeGjB5E/DtH24HKu1FB5ZniDJP69itCIONokq6BltVZsQRvZxpXQdmvpz\nhTJIkYqnuvrkv2liCc8Dr7P7EK0SBPhwhmcBMcAcPHE8BbOtEkcGzF2f2/p/CQci\nN0c4UhB2p+eSLq+W4qG4W/ZyyUh2oYdvPjPCrziT1qHOR4ilw9fH9b+jCxmAM7Lh\nwqj3yMR9YhUrEBRUUokA/wjggmI88u6I8uQatbf6Keqj1v1CykMKF3AEC5qfxwGz\nhk0YzSh0YK6DfybzNxcZK/skcp0Ga0vD+El/nXFI0WGXB8LsQiOUBgfp1JyAlXT6\nIwzrfQ6EsXE=\n=mofI\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Please note that the RDS protocol is blacklisted in Ubuntu by\ndefault. 7.3) - noarch, x86_64\n\n3. \n\nBug Fix(es):\n\n* RHEL7.5 - kernel crashed at xfs_reclaim_inodes_count+0x70/0xa0\n(BZ#1795578)\n\n4. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nBug Fix(es):\n\n* patchset for x86/atomic: Fix smp_mb__{before,after}_atomic() [kernel-rt]\n(BZ#1772522)\n\n* kernel-rt: update to the RHEL7.7.z batch#4 source tree (BZ#1780322)\n\n* kvm nx_huge_pages_recovery_ratio=0 is needed to meet KVM-RT low latency\nrequirement (BZ#1781157)\n\n* kernel-rt: hard lockup panic in during execution of CFS bandwidth period\ntimer (BZ#1788057)\n\n4. \n\nBug Fix(es):\n\n* [xfstests]: copy_file_range cause corruption on rhel-7 (BZ#1797965)\n\n* port show-kabi to python3 (BZ#1806926)\n\n4. 7.6) - ppc64, ppc64le, x86_64\n\n3. \n\nBug Fix(es):\n\n* [PATCH] perf: Fix a race between ring_buffer_detach() and\nring_buffer_wakeup() (BZ#1772826)\n\n* core: backports from upstream (BZ#1780031)\n\n* Race between tty_open() and flush_to_ldisc() using the\ntty_struct-\u003edriver_data field. (BZ#1780160)\n\n* [Hyper-V][RHEL7.6]Hyper-V guest waiting indefinitely for RCU callback\nwhen removing a mem cgroup (BZ#1783176)\n\nEnhancement(s):\n\n* Selective backport: perf: Sync with upstream v4.16 (BZ#1782752)\n\n4", "sources": [ { "db": "NVD", "id": "CVE-2019-14816" }, { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "PACKETSTORM", "id": "154948" }, { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "154897" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" } ], "trust": 2.34 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2019-14816", "trust": 3.2 }, { "db": "OPENWALL", "id": "OSS-SECURITY/2019/08/28/1", "trust": 2.4 }, { "db": "PACKETSTORM", "id": "155212", "trust": 1.6 }, { "db": "PACKETSTORM", "id": "154951", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2019-009588", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "154897", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156216", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "157140", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156608", "trust": 0.7 }, { "db": "PACKETSTORM", "id": "156020", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0415", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3817", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1172", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4252", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3570", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4346", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0790", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3064", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0766", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3897", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.3835", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4346.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1248", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201908-2176", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "154948", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156213", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156603", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "156602", "trust": 0.1 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "PACKETSTORM", "id": "154948" }, { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "154897" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "id": "VAR-201909-1526", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.25113124 }, "last_update_date": "2024-07-23T20:14:55.872000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "mwifiex: Fix three heap overflow at parsing element in cfg80211_ap_settings", "trust": 0.8, "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "title": "Linux Kernel Archives", "trust": 0.8, "url": "http://www.kernel.org" }, { "title": "Bug 1744149", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14816" }, { "title": "CVE-2019-14816", "trust": 0.8, "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "title": "Linux kernel Buffer error vulnerability fix", "trust": 0.6, "url": "http://123.124.177.30/web/xxk/bdxqbyid.tag?id=97659" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-122", "trust": 1.0 }, { "problemtype": "CWE-120", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 4.0, "url": "http://www.openwall.com/lists/oss-security/2019/08/28/1" }, { "trust": 2.8, "url": "https://access.redhat.com/security/cve/cve-2019-14816" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2020:0374" }, { "trust": 2.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14816" }, { "trust": 2.2, "url": "https://usn.ubuntu.com/4157-1/" }, { "trust": 2.2, "url": "https://access.redhat.com/errata/rhsa-2020:0339" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0661" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0653" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0375" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2020:0664" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4163-2/" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4162-1/" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2020:0328" }, { "trust": 1.6, "url": "http://packetstormsecurity.com/files/155212/slackware-security-advisory-slackware-14.2-kernel-updates.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00064.html" }, { "trust": 1.6, "url": "https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html" }, { "trust": 1.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2020:0204" }, { "trust": 1.6, "url": "https://lists.debian.org/debian-lts-announce/2019/09/msg00025.html" }, { "trust": 1.6, "url": "https://security.netapp.com/advisory/ntap-20191031-0005/" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4163-1/" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4162-2/" }, { "trust": 1.6, "url": "http://packetstormsecurity.com/files/154951/kernel-live-patch-security-notice-lsn-0058-1.html" }, { "trust": 1.6, "url": "https://github.com/torvalds/linux/commit/7caac62ed598a196d6ddf8d9c121e12e082cac3" }, { "trust": 1.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=cve-2019-14816" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00066.html" }, { "trust": 1.6, "url": "https://seclists.org/bugtraq/2019/nov/11" }, { "trust": 1.6, "url": "https://access.redhat.com/errata/rhsa-2020:0174" }, { "trust": 1.6, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/" }, { "trust": 1.6, "url": "https://usn.ubuntu.com/4157-2/" }, { "trust": 1.4, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/o3rudqjxrjqvghcgr4yzwtq3ecbi7txh/" }, { "trust": 1.4, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/t4jz6aeukfwbhqarogmqarj274pqp2qp/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-14816" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2020:1347" }, { "trust": 0.6, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.6, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744149" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2020:1353" }, { "trust": 0.6, "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7caac62ed598a196d6ddf8d9c121e12e082cac3a" }, { "trust": 0.6, "url": "https://access.redhat.com/errata/rhsa-2020:1266" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192984-1.html" }, { "trust": 0.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00237.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192658-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192651-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192953-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192952-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192951-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192950-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192949-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192948-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192947-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192946-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192424-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192414-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192412-1.html" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20192648-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156608/red-hat-security-advisory-2020-0664-01.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/linux-kernel-buffer-overflow-via-net-wireless-marvell-mwifiex-30180" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3570/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1248/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0766/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4346/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0415/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4252/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/157140/red-hat-security-advisory-2020-1347-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3835/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156020/red-hat-security-advisory-2020-0174-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3817/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0790/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/154897/ubuntu-security-notice-usn-4157-1.html" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156216/red-hat-security-advisory-2020-0375-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1172/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.3897/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3064/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4346.2/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-17133" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14895" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17133" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2019-14895" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15505" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14815" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14821" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15902" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14898" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14901" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14901" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-14898" }, { "trust": 0.2, "url": "https://access.redhat.com/security/cve/cve-2019-17666" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-17666" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4162-1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15117" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15918" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4162-2" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-21008" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15118" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20976" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20976" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1019.21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1020.20" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/4157-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/5.0.0-32.34" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-15504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-2181" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/5.0.0-1024.25" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-16714" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1023.24" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-14814" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1020.21" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1021.21" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20856" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-20856" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "PACKETSTORM", "id": "154948" }, { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "154897" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "db": "PACKETSTORM", "id": "154948" }, { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "154897" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "db": "NVD", "id": "CVE-2019-14816" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "date": "2019-10-23T18:28:53", "db": "PACKETSTORM", "id": "154948" }, { "date": "2020-02-05T18:37:11", "db": "PACKETSTORM", "id": "156213" }, { "date": "2020-03-03T14:09:01", "db": "PACKETSTORM", "id": "156603" }, { "date": "2019-10-17T15:18:45", "db": "PACKETSTORM", "id": "154897" }, { "date": "2020-03-03T14:08:50", "db": "PACKETSTORM", "id": "156602" }, { "date": "2020-02-05T18:49:35", "db": "PACKETSTORM", "id": "156216" }, { "date": "2020-04-07T16:41:32", "db": "PACKETSTORM", "id": "157140" }, { "date": "2020-03-03T16:33:49", "db": "PACKETSTORM", "id": "156608" }, { "date": "2019-08-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "date": "2019-09-20T19:15:11.767000", "db": "NVD", "id": "CVE-2019-14816" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-09-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-009588" }, { "date": "2023-03-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201908-2176" }, { "date": "2023-07-12T19:27:37.873000", "db": "NVD", "id": "CVE-2019-14816" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "154897" }, { "db": "CNNVD", "id": "CNNVD-201908-2176" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux Kernel Vulnerable to classic buffer overflow", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-009588" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "overflow", "sources": [ { "db": "PACKETSTORM", "id": "156213" }, { "db": "PACKETSTORM", "id": "156603" }, { "db": "PACKETSTORM", "id": "156602" }, { "db": "PACKETSTORM", "id": "156216" }, { "db": "PACKETSTORM", "id": "157140" }, { "db": "PACKETSTORM", "id": "156608" } ], "trust": 0.6 } }
var-201905-0710
Vulnerability from variot
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Multiple Intel Products are prone to multiple local information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information that may aid in further attacks. Intel Xeon Scalable Processors are all products of Intel Corporation of the United States. Intel Xeon Scalable Processors are a scalable server central processing unit (CPU). Intel Xeon Processor E7 v4 Family is a Xeon E7 series server central processing unit (CPU). Intel Xeon Processor E5 v4 Family is a Xeon E5 series server central processing unit (CPU). This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. The vulnerability is due to improper memory operations that could expose a side channel on the affected system. A successful exploit could be used to conduct further attacks. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Intel has confirmed the vulnerability and released software updates. ========================================================================== Ubuntu Security Notice USN-3980-1 May 14, 2019
linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.10
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2
Details:
Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12130)
Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12127)
Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12126)
Vasily Averin and Evgenii Shatokhin discovered that a use-after-free vulnerability existed in the NFS41+ subsystem when multiple network namespaces are in use. A local attacker in a container could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16884)
Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2019-11091)
Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups subsystem of the Linux kernel did not properly account for SCTP socket buffers. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-3874)
Alex Williamson discovered that the vfio subsystem of the Linux kernel did not properly limit DMA mappings. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-3882)
Marc Orr discovered that the KVM hypervisor implementation in the Linux kernel did not properly restrict APIC MSR register values when nested virtualization is used. An attacker in a guest vm could use this to cause a denial of service (host OS crash). (CVE-2019-3887)
Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel contained a head puffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9500)
Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel did not properly prevent remote firmware events from being processed for USB Wifi devices. A physically proximate attacker could use this to send firmware events to the device. (CVE-2019-9503)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.10: linux-image-4.18.0-1011-gcp 4.18.0-1011.12 linux-image-4.18.0-1012-kvm 4.18.0-1012.12 linux-image-4.18.0-1014-raspi2 4.18.0-1014.16 linux-image-4.18.0-1016-aws 4.18.0-1016.18 linux-image-4.18.0-1018-azure 4.18.0-1018.18 linux-image-4.18.0-20-generic 4.18.0-20.21 linux-image-4.18.0-20-generic-lpae 4.18.0-20.21 linux-image-4.18.0-20-lowlatency 4.18.0-20.21 linux-image-4.18.0-20-snapdragon 4.18.0-20.21 linux-image-aws 4.18.0.1016.16 linux-image-azure 4.18.0.1018.19 linux-image-gcp 4.18.0.1011.11 linux-image-generic 4.18.0.20.21 linux-image-generic-lpae 4.18.0.20.21 linux-image-gke 4.18.0.1011.11 linux-image-kvm 4.18.0.1012.12 linux-image-lowlatency 4.18.0.20.21 linux-image-powerpc-e500mc 4.18.0.20.21 linux-image-powerpc-smp 4.18.0.20.21 linux-image-powerpc64-emb 4.18.0.20.21 linux-image-powerpc64-smp 4.18.0.20.21 linux-image-raspi2 4.18.0.1014.11 linux-image-snapdragon 4.18.0.20.21 linux-image-virtual 4.18.0.20.21
After a standard system update you need to reboot your computer to make all the necessary changes.
Please note that fully mitigating the Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. (CVE-2019-11091)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Software Description: - intel-microcode: Processor microcode for Intel CPUs
Details:
USN-3977-1 provided mitigations for Microarchitectural Data Sampling (MDS) vulnerabilities in Intel Microcode for a large number of Intel processor families. This update provides the corresponding updated microcode mitigations for Intel Cherry Trail and Bay Trail processor families. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1170-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1170 Issue date: 2019-05-14 CVE Names: CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 CVE-2017-17558 CVE-2017-1000407 CVE-2018-1068 CVE-2018-3665 CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2018-18559 CVE-2019-11091 =====================================================================
- Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
-
A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)
-
Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)
-
Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2019-11091)
-
kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)
-
kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
-
Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)
-
kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)
-
kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)
-
kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)
-
kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)
-
kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)
-
kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)
-
Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)
-
Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
-
rwsem in inconsistent state leading system to hung (BZ#1690321)
-
efi_bgrt_init fails to ioremap error during boot (BZ#1692284)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):
Source: kernel-3.10.0-693.47.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm kernel-doc-3.10.0-693.47.2.el7.noarch.rpm
x86_64: kernel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm perf-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):
x86_64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.4):
Source: kernel-3.10.0-693.47.2.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm kernel-doc-3.10.0-693.47.2.el7.noarch.rpm
ppc64: kernel-3.10.0-693.47.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm kernel-devel-3.10.0-693.47.2.el7.ppc64.rpm kernel-headers-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm perf-3.10.0-693.47.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm python-perf-3.10.0-693.47.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
ppc64le: kernel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm kernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm perf-3.10.0-693.47.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
s390x: kernel-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm kernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm kernel-devel-3.10.0-693.47.2.el7.s390x.rpm kernel-headers-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm perf-3.10.0-693.47.2.el7.s390x.rpm perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm python-perf-3.10.0-693.47.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm
x86_64: kernel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm perf-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.4):
ppc64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2016-7913 https://access.redhat.com/security/cve/CVE-2016-8633 https://access.redhat.com/security/cve/CVE-2017-11600 https://access.redhat.com/security/cve/CVE-2017-12190 https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2017-16939 https://access.redhat.com/security/cve/CVE-2017-17558 https://access.redhat.com/security/cve/CVE-2017-1000407 https://access.redhat.com/security/cve/CVE-2018-1068 https://access.redhat.com/security/cve/CVE-2018-3665 https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2018-18559 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXNsSadzjgjWX9erEAQgP9w//UOww3aPtqTYiBUzHHXgpOdxbU3bUjQo9 AL+l/A6WPXAz/RJpSMuxliNuRj9MXSZCHqn1cnalTIZfJGh58wIZEi3Nh/NYbHDd b4HFEy2CoaFJ24aiLC+hheslmgsXLxyx334lrNq+o/t48KKC5dfuOSta+g9+y6XG 7SugZR/GCgZUj0DdLaEmCdLcla9unxiegRACUgMatTzZQTI3h/nQWkRF5D0Vwq+g hz/5+p5HCUJTr9n/5el5Q12AipHkzVjakiGbjK1NCoPiRVHRKo+no0tRQsx+a0kN H/vL2QevSYv2RGNrtKX0irAMmQvccaaapvX3rDR/7Pyk+QdZz2d8SbPIec5xsvm3 52g+jqL/gQKP4dNch37LVfCiNPHt/IjEBHjy2dES6Q2uXPdL6OjT1++ygN96l3yu bJeNcbBVDxLoZR8w7yrNoRDjR06y2fo7Q8Gvw/BjyXe7Ka/gNGBujHroAvgQVGPi K92PQlnnKzTwzkQ0G6i/klPzyh07yqmH/vpygphFUcHztiLCQ26DpPamc0PFwXAs URu1erbnWsl4HPlvzu3vMIdZEkwN8CUr1rj9a140N05+jhjhDqXb+gzq+DpSYhR3 T4W8Vq9CFczOm0wY4VojDEyPQuHuheg49lzshwnr65r77vWWNfZlo6BwmK/uRT8d mS+Mf+im58s= =ebla -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0710", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "microarchitectural load port data sampling", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "29" }, { "model": "fedora", "scope": null, "trust": 0.8, "vendor": "fedora", "version": null }, { "model": "microarchitectural load port data sampling", "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "workstation pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "workstation player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vsphere esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vcloud usage meter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "vcenter server appliance", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "fusion player", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "0" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "9.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "14.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "13.0" }, { "model": "openstack platform", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "10" }, { "model": "management agent for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "enterprise linux advanced virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "80" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "8" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "wf-500", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "9.0" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "8.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "7.1" }, { "model": "pan-os", "scope": "eq", "trust": 0.3, "vendor": "paloaltonetworks", "version": "8.0" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20190" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "19030" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18030" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2016" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1019030" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018090" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "xeon w processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xeon scalable processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v60" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xeon e processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xeon d processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "puma", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "pentium processor silver series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "pentium processor n series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "pentium processor j series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "pentium gold processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "mobile communications platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "microcode", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "core series processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x0" }, { "model": "celeron processor n series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "celeron processor j series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "celeron processor g series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "atom processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x0" }, { "model": "atom processor e3900 series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "atom processor e3800 series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "atom processor c series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "atom processor a series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "9th generation core i9 processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "9th generation core i7 processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "9th generation core i5 processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364160" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.344" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.343" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "8.0.552.342" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "73.0.3683.75" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "72.0.3626.122" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "71.0.3578.94" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "70.0.3538.110" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "67.0.3396.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "67.0.3396.101" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "65.0.3325.167" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.167" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.144" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.134" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "64.0.3282.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "63.0.3239.86" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "62.0.3202.97" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "61.0.3163.113" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "60.0.3112.114" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "59.0.3071.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "58.0.3029.89" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "57.0.2987.137" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "54.0.2840.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.144" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "53.0.2785.103" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "52.0.2743.85" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "48.0.2564.116" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "40.0.2214.114" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "37.0.2062.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "35.0.1916.155" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "33.0.1750.152" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "32.0.1700.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "28.0.1500.71" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.44" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.43" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.30" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "26.0.1410.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.99" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.98" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.95" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.93" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.92" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.91" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.90" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.89" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.88" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.87" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.86" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.85" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.84" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.82" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.81" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.80" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.78" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.77" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.76" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.75" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.74" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.73" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.72" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.70" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.68" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.67" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.66" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.65" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.63" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.62" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.61" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.58" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.45" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.44" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.43" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.42" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.40" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.30" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.29" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.28" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.27" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.26" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.25" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.24" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.23" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.22" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.173" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.172" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.171" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.170" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.169" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.168" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.161" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.159" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.156" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.155" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.154" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.152" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.126" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.125" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.124" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.123" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.122" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.121" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.120" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.119" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.118" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.117" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.116" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.115" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.114" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.113" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.112" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.110" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.108" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "25.0.1364.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "23.0.1271.94" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1183.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.81" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.79" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.57" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.56" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.55" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.54" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.53" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.52" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.51" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.50" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.49" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.48" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.47" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.46" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.41" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.39" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.38" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.37" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.36" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.35" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.34" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.33" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.32" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.31" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "21.0.1180.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.9" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.8" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.7" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.5" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.4" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.21" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.20" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.2" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.19" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.18" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.17" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.16" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.15" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.13" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.12" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.11" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.10" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.1" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "20.0.1132.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.134.14" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.131.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.128.3" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.126.0" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.9.110.6" }, { "model": "chrome os", "scope": "eq", "trust": 0.3, "vendor": "google", "version": "0.10.140.0" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.6" }, { "model": "xenserver ltsr cu2", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "hypervisor", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "8.0" }, { "model": "chrome os", "scope": "ne", "trust": 0.3, "vendor": "google", "version": "75.0.3770.102" } ], "sources": [ { "db": "BID", "id": "108330" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:intel:microarchitectural_load_port_data_sampling_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:microarchitectural_load_port_data_sampling:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-12127" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Daniel Genkin1,Ubuntu,InTeL, Kekai Hu and Rodrigo Branco. It was independently reported by Lei Shi - Qihoo - 360 CERT and by Marina Minkin1, Henrique Kawakami, Daniel Moghimi2, Michael Schwarz3, Daniel Gruss3, Moritz Lipp3, The vulnerability was publicly disclosed externally. ,Gentoo, Berk Sunar2, Frank Pie,Debian, Jo Van Bulck4,Ke Sun", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-622" } ], "trust": 0.6 }, "cve": "CVE-2018-12127", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.7, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2018-12127", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-122055", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Local", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.6, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-12127", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "Low", "scope": "Changed", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-12127", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201905-622", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-122055", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-12127", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-122055" }, { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "CNNVD", "id": "CNNVD-201905-622" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Multiple Intel Products are prone to multiple local information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information that may aid in further attacks. Intel Xeon Scalable Processors are all products of Intel Corporation of the United States. Intel Xeon Scalable Processors are a scalable server central processing unit (CPU). Intel Xeon Processor E7 v4 Family is a Xeon E7 series server central processing unit (CPU). Intel Xeon Processor E5 v4 Family is a Xeon E5 series server central processing unit (CPU). This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. \nThe vulnerability is due to improper memory operations that could expose a side channel on the affected system. A successful exploit could be used to conduct further attacks. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nIntel has confirmed the vulnerability and released software updates. ==========================================================================\nUbuntu Security Notice USN-3980-1\nMay 14, 2019\n\nlinux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.10\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n\nDetails:\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan\nHorea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,\nCristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss\ndiscovered that memory previously stored in microarchitectural fill buffers\nof an Intel CPU core may be exposed to a malicious process that is\nexecuting on the same CPU core. (CVE-2018-12130)\n\nBrandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan\nvan Schaik, Alyssa Milburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh\nRazavi, Herbert Bos, and Cristiano Giuffrida discovered that memory\npreviously stored in microarchitectural load ports of an Intel CPU core may\nbe exposed to a malicious process that is executing on the same CPU core. \n(CVE-2018-12127)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel\nMoghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel\nGruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory\npreviously stored in microarchitectural store buffers of an Intel CPU core\nmay be exposed to a malicious process that is executing on the same CPU\ncore. \n(CVE-2018-12126)\n\nVasily Averin and Evgenii Shatokhin discovered that a use-after-free\nvulnerability existed in the NFS41+ subsystem when multiple network\nnamespaces are in use. A local attacker in a container could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2018-16884)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,\nMoritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and\nCristiano Giuffrida discovered that uncacheable memory previously stored in\nmicroarchitectural buffers of an Intel CPU core may be exposed to a\nmalicious process that is executing on the same CPU core. (CVE-2019-11091)\n\nMatteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups\nsubsystem of the Linux kernel did not properly account for SCTP socket\nbuffers. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2019-3874)\n\nAlex Williamson discovered that the vfio subsystem of the Linux kernel did\nnot properly limit DMA mappings. A local attacker could use this to cause a\ndenial of service (memory exhaustion). (CVE-2019-3882)\n\nMarc Orr discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly restrict APIC MSR register values when nested\nvirtualization is used. An attacker in a guest vm could use this to cause a\ndenial of service (host OS crash). (CVE-2019-3887)\n\nHugues Anguelkov discovered that the Broadcom Wifi driver in the Linux\nkernel contained a head puffer overflow. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-9500)\n\nHugues Anguelkov discovered that the Broadcom Wifi driver in the Linux\nkernel did not properly prevent remote firmware events from being processed\nfor USB Wifi devices. A physically proximate attacker could use this to\nsend firmware events to the device. (CVE-2019-9503)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.10:\n linux-image-4.18.0-1011-gcp 4.18.0-1011.12\n linux-image-4.18.0-1012-kvm 4.18.0-1012.12\n linux-image-4.18.0-1014-raspi2 4.18.0-1014.16\n linux-image-4.18.0-1016-aws 4.18.0-1016.18\n linux-image-4.18.0-1018-azure 4.18.0-1018.18\n linux-image-4.18.0-20-generic 4.18.0-20.21\n linux-image-4.18.0-20-generic-lpae 4.18.0-20.21\n linux-image-4.18.0-20-lowlatency 4.18.0-20.21\n linux-image-4.18.0-20-snapdragon 4.18.0-20.21\n linux-image-aws 4.18.0.1016.16\n linux-image-azure 4.18.0.1018.19\n linux-image-gcp 4.18.0.1011.11\n linux-image-generic 4.18.0.20.21\n linux-image-generic-lpae 4.18.0.20.21\n linux-image-gke 4.18.0.1011.11\n linux-image-kvm 4.18.0.1012.12\n linux-image-lowlatency 4.18.0.20.21\n linux-image-powerpc-e500mc 4.18.0.20.21\n linux-image-powerpc-smp 4.18.0.20.21\n linux-image-powerpc64-emb 4.18.0.20.21\n linux-image-powerpc64-smp 4.18.0.20.21\n linux-image-raspi2 4.18.0.1014.11\n linux-image-snapdragon 4.18.0.20.21\n linux-image-virtual 4.18.0.20.21\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nPlease note that fully mitigating the Microarchitectural Data Sampling\n(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and\nCVE-2019-11091) requires corresponding processor microcode/firmware\nupdates or, in virtual environments, hypervisor updates. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. (CVE-2019-11091)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nSoftware Description:\n- intel-microcode: Processor microcode for Intel CPUs\n\nDetails:\n\nUSN-3977-1 provided mitigations for Microarchitectural Data Sampling\n(MDS) vulnerabilities in Intel Microcode for a large number of Intel\nprocessor families. This update provides the corresponding updated\nmicrocode mitigations for Intel Cherry Trail and Bay Trail processor\nfamilies. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: kernel security and bug fix update\nAdvisory ID: RHSA-2019:1170-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:1170\nIssue date: 2019-05-14\nCVE Names: CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 \n CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 \n CVE-2017-17558 CVE-2017-1000407 CVE-2018-1068 \n CVE-2018-3665 CVE-2018-12126 CVE-2018-12127 \n CVE-2018-12130 CVE-2018-18559 CVE-2019-11091 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.4\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. As a result, an unprivileged\nattacker could use this flaw to read private data resident within the CPU\u0027s\nprocessor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets\n(CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege\nescalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in\nnetfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation\n(CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver\n(CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n(CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors\n(CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via\nbNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore\n(CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets\n1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver\n1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors\n1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation\n1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80\n1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.47.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm\nkernel-doc-3.10.0-693.47.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-headers-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm\nperf-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.47.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm\nkernel-doc-3.10.0-693.47.2.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-devel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-headers-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm\nperf-3.10.0-693.47.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm\nkernel-devel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-headers-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm\nperf-3.10.0-693.47.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\npython-perf-3.10.0-693.47.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-headers-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm\nperf-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-7913\nhttps://access.redhat.com/security/cve/CVE-2016-8633\nhttps://access.redhat.com/security/cve/CVE-2017-11600\nhttps://access.redhat.com/security/cve/CVE-2017-12190\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2017-16939\nhttps://access.redhat.com/security/cve/CVE-2017-17558\nhttps://access.redhat.com/security/cve/CVE-2017-1000407\nhttps://access.redhat.com/security/cve/CVE-2018-1068\nhttps://access.redhat.com/security/cve/CVE-2018-3665\nhttps://access.redhat.com/security/cve/CVE-2018-12126\nhttps://access.redhat.com/security/cve/CVE-2018-12127\nhttps://access.redhat.com/security/cve/CVE-2018-12130\nhttps://access.redhat.com/security/cve/CVE-2018-18559\nhttps://access.redhat.com/security/cve/CVE-2019-11091\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/mds\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nmS+Mf+im58s=\n=ebla\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2018-12127" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "BID", "id": "108330" }, { "db": "VULHUB", "id": "VHN-122055" }, { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "PACKETSTORM", "id": "152922" }, { "db": "PACKETSTORM", "id": "152925" }, { "db": "PACKETSTORM", "id": "152923" }, { "db": "PACKETSTORM", "id": "153049" }, { "db": "PACKETSTORM", "id": "153389" }, { "db": "PACKETSTORM", "id": "152882" }, { "db": "PACKETSTORM", "id": "152883" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-12127", "trust": 3.6 }, { "db": "PACKETSTORM", "id": "155281", "trust": 1.8 }, { "db": "SIEMENS", "id": "SSA-616472", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.2 }, { "db": "MCAFEE", "id": "SB10292", "trust": 1.2 }, { "db": "BID", "id": "108330", "trust": 0.9 }, { "db": "JVN", "id": "JVNVU92328381", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2019-003441", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-015546", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201905-622", "trust": 0.7 }, { "db": "LENOVO", "id": "LEN-26696", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1754", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0153", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1705", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1737.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0127", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.1812", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4358", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4321", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "155956", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "156920", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "152952", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "152942", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-122055", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-12127", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152922", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152925", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152923", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153049", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "153389", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152882", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "152883", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-122055" }, { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "BID", "id": "108330" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "PACKETSTORM", "id": "152922" }, { "db": "PACKETSTORM", "id": "152925" }, { "db": "PACKETSTORM", "id": "152923" }, { "db": "PACKETSTORM", "id": "153049" }, { "db": "PACKETSTORM", "id": "153389" }, { "db": "PACKETSTORM", "id": "152882" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "CNNVD", "id": "CNNVD-201905-622" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "id": "VAR-201905-0710", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-122055" } ], "trust": 0.84212362 }, "last_update_date": "2024-07-23T20:03:59.004000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "FEDORA-2019-1f5832fc0e", "trust": 0.8, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/" }, { "title": "INTEL-SA-00233", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" }, { "title": "linux kernel Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92582" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2019/05/14/intel_hyper_threading_mitigations/" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191167 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm-rhev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191179 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191168 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm-rhev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191202 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm-rhev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191200 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191171 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191176 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191186 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191197 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191195 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191207 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191185 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm-rhev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191199 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm-rhev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191201 - security advisory" }, { "title": "Red Hat: Important: rhvm-setup-plugins security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191206 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191183 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191178 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191177 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191198 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191193 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191180 - security advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191208 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191189 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191182 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191184 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191172 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191209 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191181 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191174 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191155 - security advisory" }, { "title": "Red Hat: Important: vdsm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191203 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191187 - security advisory" }, { "title": "Red Hat: Important: rhvm-setup-plugins security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191205 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191169 - security advisory" }, { "title": "Red Hat: Important: vdsm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191204 - security advisory" }, { "title": "Red Hat: Important: qemu-kvm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191188 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191196 - security advisory" }, { "title": "Red Hat: Important: libvirt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191194 - security advisory" }, { "title": "Red Hat: Important: Advanced Virtualization security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191455 - security advisory" }, { "title": "Red Hat: CVE-2018-12127", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-12127" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3983-1" }, { "title": "Debian Security Advisories: DSA-4444-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c960cd2c4c663bee4208c29f78956570" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-288: x86: Inconsistent PV IOMMU discipline", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5e6e0619bc9879769e2dc27651292ba1" }, { "title": "Ubuntu Security Notice: intel-microcode update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-3" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3983-2" }, { "title": "Red Hat: Important: qemu-kvm-rhev security, bug fix, and enhancement update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192553 - security advisory" }, { "title": "Red Hat: Important: virt:rhel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191175 - security advisory" }, { "title": "Debian Security Advisories: DSA-4447-1 intel-microcode -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=783d5f8f3ad6bd4b472bac87f78daf39" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-292: x86: insufficient TLB flushing when using PCID", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6f420d7ce4edc488c67e4f105805e662" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-293: x86: PV kernel context switch corruption", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6489072c7d814c3eeb410e3c3014742f" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-287: x86: steal_page violates page_struct access discipline", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2265e0ec672f9854d200348511f0f8de" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-294: x86 shadow: Insufficient TLB flushing when using PCID", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a3e8998cea5d5825f10ea1c09276196e" }, { "title": "Debian CVElist Bug Report Logs: Xen Hypervisor security update for Intel MDS - XSA 297", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3c5d2f154807c8ff4e324ef14ef12771" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-285: race with pass-through device hotplug", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=58ea80c1aac43705a15b8df06106fc72" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-284: grant table transfer issues on large hosts", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3fb9629013e9105b3361893f58ff13e2" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-291: x86/PV: page type reference counting issue with failed IOMMU update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=24d344e2b0de0f8050341e180d5e3ad6" }, { "title": "Debian CVElist Bug Report Logs: xen: XSA-290: missing preemption in x86 PV page table unvalidation", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=eefa90208138c527071b467dedc4d2d8" }, { "title": "HP: HPSBHF03618 rev. 1 - Intel Microarchitectural Data Sampling Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03618" }, { "title": "Ubuntu Security Notice: libvirt update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3985-2" }, { "title": "Ubuntu Security Notice: libvirt update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3985-1" }, { "title": "Ubuntu Security Notice: intel-microcode update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-2" }, { "title": "Amazon Linux AMI: ALAS-2019-1260", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1260" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3982-1" }, { "title": "Ubuntu Security Notice: intel-microcode update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-1" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3984-1" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=30d0a4e627570cd4d5945ca971daba72" }, { "title": "Amazon Linux AMI: ALAS-2019-1205", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1205" }, { "title": "Amazon Linux 2: ALAS2-2019-1205", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1205" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191170 - security advisory" }, { "title": "Ubuntu Security Notice: linux-hwe, linux-azure vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3980-2" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191190 - security advisory" }, { "title": "Debian CVElist Bug Report Logs: qemu: CVE-2019-5008", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3a83f6ae99e6b2e0c974ac32c9ef74a2" }, { "title": "Ubuntu Security Notice: linux-lts-xenial vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3982-2" }, { "title": "IBM: IBM Security Bulletin: Vulnerabilities in Intel CPUs affect IBM Integrated Analytics System", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c47b16f3ebd0fdbec9f73e7f3324fed3" }, { "title": "IBM: IBM Security Bulletin: IBM has released Unified Extensible Firmware Interface (UEFI) fixes in response to Intel Microarchitectural Data Sampling (MDS) Side Channel vulnerabilities.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bc9f36e4b0d29a9ca06baf362fd957d0" }, { "title": "Debian Security Advisories: DSA-4564-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6a2efed9e3fbb73861bbf72b19140077" }, { "title": "IBM: IBM Addresses Reported Intel Security Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ab73c937cee32c79f9fc9bc6ef3cc36d" }, { "title": "Debian Security Advisories: DSA-4469-1 libvirt -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4e2fe5b482468cc28e671437a04edddc" }, { "title": "Ubuntu Security Notice: qemu update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3978-1" }, { "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3981-2" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3981-1" }, { "title": "", "trust": 0.1, "url": "https://github.com/j1nh0/pdf " }, { "title": "", "trust": 0.1, "url": "https://github.com/j1nh0/nisol " }, { "title": "Windows-Specture-Meltdown-Mitigation-Script", "trust": 0.1, "url": "https://github.com/simeononsecurity/windows-specture-meltdown-mitigation-script " }, { "title": "Windows-Spectre-Meltdown-Mitigation-Script", "trust": 0.1, "url": "https://github.com/simeononsecurity/windows-spectre-meltdown-mitigation-script " }, { "title": "", "trust": 0.1, "url": "https://github.com/kali973/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/es0j/hyperbleed " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "cSpeculationControlFixes", "trust": 0.1, "url": "https://github.com/poshsecurity/cspeculationcontrolfixes " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/linux-tools " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra25/spectre-meltdown-checker " }, { "title": "spectre-meltdown", "trust": 0.1, "url": "https://github.com/edsonjt81/spectre-meltdown " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/kin-cho/my-spectre-meltdown-checker " }, { "title": "Firmware-Security", "trust": 0.1, "url": "https://github.com/virusbeee/firmware-security " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": "ansible-everyday", "trust": 0.1, "url": "https://github.com/kaosagnt/ansible-everyday " }, { "title": "", "trust": 0.1, "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/intel-zombieload-side-channel-attack-10-takeaways/144771/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/apple-patches-intel-side-channel-ios-macos/144743/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/intel-cpus-impacted-by-new-class-of-spectre-like-attacks/144728/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "CNNVD", "id": "CNNVD-201905-622" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-200", "trust": 1.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-122055" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html" }, { "trust": 1.8, "url": "https://www.debian.org/security/2020/dsa-4602" }, { "trust": 1.8, "url": "https://security.freebsd.org/advisories/freebsd-sa-19:26.mcu.asc" }, { "trust": 1.8, "url": "http://packetstormsecurity.com/files/155281/freebsd-security-advisory-freebsd-sa-19-26.mcu.html" }, { "trust": 1.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2019/jun/28" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2019/jun/36" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2019/nov/16" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2019/nov/15" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2020/jan/21" }, { "trust": 1.2, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt" }, { "trust": 1.2, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf" }, { "trust": 1.2, "url": "https://www.synology.com/security/advisory/synology_sa_19_24" }, { "trust": 1.2, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-19:07.mds.asc" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/202003-56" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:1455" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2019:2553" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3977-3/" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2018-12126" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2018-12127" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2018-12130" }, { "trust": 1.2, "url": "https://access.redhat.com/security/cve/cve-2019-11091" }, { "trust": 1.2, "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190712-01-mds-cn" }, { "trust": 1.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10292" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/" }, { "trust": 0.9, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312" }, { "trust": 0.9, "url": "https://aws.amazon.com/security/security-bulletins/aws-2019-004/" }, { "trust": 0.9, "url": "https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-chrome-os-m75.html" }, { "trust": 0.9, "url": "https://www.vmware.com/security/advisories/vmsa-2019-0008.html" }, { "trust": 0.9, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv190013" }, { "trust": 0.9, "url": "https://support.citrix.com/article/ctx251995" }, { "trust": 0.9, "url": "http://xenbits.xen.org/xsa/advisory-297.html" }, { "trust": 0.9, "url": "https://securityadvisories.paloaltonetworks.com/home/detail/150" }, { "trust": 0.9, "url": "https://www.chromium.org/chromium-os/mds-on-chromeos" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12127" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu92328381/" }, { "trust": 0.8, "url": "https://jvndb.jvn.jp/ja/contents/2019/jvndb-2019-003441.html" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130" }, { "trust": 0.6, "url": "https://usn.ubuntu.com/3985-1/" }, { "trust": 0.6, "url": "http://www.debian.org/security/2019/dsa-4444" }, { "trust": 0.6, "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00018.html" }, { "trust": 0.6, "url": "https://support.apple.com/en-us/ht210119" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/156920/gentoo-linux-security-advisory-202003-56.html" }, { "trust": 0.6, "url": "https://vigilance.fr/vulnerability/intel-amd-processors-information-disclosure-via-performance-measurement-29300" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/80874" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4358/" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1118439" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108330" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0127/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4321/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81098" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/81030" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-26696" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0153/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152952/ubuntu-security-notice-usn-3985-1.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1107009" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/155956/debian-security-advisory-4602-1.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.1812/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152942/debian-security-advisory-4447-1.html" }, { "trust": 0.4, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/mds" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://access.redhat.com/security/vulnerabilities/mds" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3882" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3874" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10292" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/200.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=60201" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3983-1/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1014.16" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1016.18" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9503" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3980-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1012.12" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16884" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1011.12" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3887" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1018.18" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-20.21" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:1207" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1109.117" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-148.174" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1046.52" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1113.118" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1083.93" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3982-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.10.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.04.3" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3977-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.16.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.19.04.3" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3977-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3977-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.19.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.10.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3977-3" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.04.1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:1176" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3665" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2019:1170" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-11600" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-18559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-7913" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-17558" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-12190" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2016-8633" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17558" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-1000407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11600" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8633" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-3665" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1068" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-16939" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190" } ], "sources": [ { "db": "VULHUB", "id": "VHN-122055" }, { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "BID", "id": "108330" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "PACKETSTORM", "id": "152922" }, { "db": "PACKETSTORM", "id": "152925" }, { "db": "PACKETSTORM", "id": "152923" }, { "db": "PACKETSTORM", "id": "153049" }, { "db": "PACKETSTORM", "id": "153389" }, { "db": "PACKETSTORM", "id": "152882" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "CNNVD", "id": "CNNVD-201905-622" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-122055" }, { "db": "VULMON", "id": "CVE-2018-12127" }, { "db": "BID", "id": "108330" }, { "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "db": "PACKETSTORM", "id": "152922" }, { "db": "PACKETSTORM", "id": "152925" }, { "db": "PACKETSTORM", "id": "152923" }, { "db": "PACKETSTORM", "id": "153049" }, { "db": "PACKETSTORM", "id": "153389" }, { "db": "PACKETSTORM", "id": "152882" }, { "db": "PACKETSTORM", "id": "152883" }, { "db": "CNNVD", "id": "CNNVD-201905-622" }, { "db": "NVD", "id": "CVE-2018-12127" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-05-30T00:00:00", "db": "VULHUB", "id": "VHN-122055" }, { "date": "2019-05-30T00:00:00", "db": "VULMON", "id": "CVE-2018-12127" }, { "date": "2019-05-14T00:00:00", "db": "BID", "id": "108330" }, { "date": "2019-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "date": "2019-05-15T15:38:19", "db": "PACKETSTORM", "id": "152922" }, { "date": "2019-05-15T15:40:45", "db": "PACKETSTORM", "id": "152925" }, { "date": "2019-05-15T15:38:53", "db": "PACKETSTORM", "id": "152923" }, { "date": "2019-05-23T16:30:58", "db": "PACKETSTORM", "id": "153049" }, { "date": "2019-06-21T18:22:22", "db": "PACKETSTORM", "id": "153389" }, { "date": "2019-05-15T15:06:16", "db": "PACKETSTORM", "id": "152882" }, { "date": "2019-05-15T15:06:32", "db": "PACKETSTORM", "id": "152883" }, { "date": "2019-05-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-622" }, { "date": "2019-05-30T16:29:00.903000", "db": "NVD", "id": "CVE-2018-12127" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-06-11T00:00:00", "db": "VULHUB", "id": "VHN-122055" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2018-12127" }, { "date": "2019-06-28T08:00:00", "db": "BID", "id": "108330" }, { "date": "2019-06-12T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015546" }, { "date": "2021-10-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201905-622" }, { "date": "2023-11-07T02:52:02.323000", "db": "NVD", "id": "CVE-2018-12127" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "108330" }, { "db": "PACKETSTORM", "id": "152922" }, { "db": "PACKETSTORM", "id": "152923" }, { "db": "PACKETSTORM", "id": "153049" }, { "db": "PACKETSTORM", "id": "153389" }, { "db": "CNNVD", "id": "CNNVD-201905-622" } ], "trust": 1.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Microarchitectural Load Port Data Sampling Vulnerable to information disclosure", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015546" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201905-622" } ], "trust": 0.6 } }
var-201905-0799
Vulnerability from variot
A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. NSS Contains a cryptographic vulnerability.Information may be obtained. Mozilla Network Security Services is prone to an information-disclosure vulnerability. Attackers can exploit this issue to obtain sensitive information that may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Moderate: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update Advisory ID: RHSA-2019:2237-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:2237 Issue date: 2019-08-06 CVE Names: CVE-2018-0495 CVE-2018-12404 ==================================================================== 1. Summary:
An update for nss, nss-softokn, nss-util, and nspr is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
- Description:
Network Security Services (NSS) is a set of libraries designed to support the cross-platform development of security-enabled client and server applications.
Netscape Portable Runtime (NSPR) provides platform independence for non-GUI operating system facilities.
The following packages have been upgraded to a later upstream version: nss (3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0). (BZ#1645231, BZ#1692269, BZ#1692271, BZ#1692274)
Security Fix(es):
-
ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries (CVE-2018-0495)
-
nss: Cache side-channel variant of the Bleichenbacher attack (CVE-2018-12404)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
After installing this update, applications using nss or nspr (for example, Firefox) must be restarted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1144186 - Cannot delete orphan private keys with certutil.
1212132 - Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU
1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7]
1444136 - move NSS signtool to the unsupported tools in RHEL 7.6
1455288 - TLS 1.3 handshake fails with SSL_REQUIRE_SAFE_NEGOTIATION on
1508571 - Exporting RSA-PSS keys to PKCS#12 drops the rsa-pss identifier from them [rhel-7]
1508595 - Regression in handling unknown signature algorithms extensions
1509045 - selfserv refuses to use rsa-pss keys [rhel-7]
1509396 - RFC 5246 non compliance with CertificateVerify fallback to SHA-1 [rhel-7]
1510156 - RSA PKCS#1 v1.5 signatures made using rsa-pss keys are accepted as valid [rhel-7]
1514041 - certutil -O output isn't precise when the input is an ambiguous nickname used by multiple certificates
1533729 - [RFE] certutil capability: generate CSR from orphan private key
1538081 - Policy does not apply to MGF1 hash in RSA-PSS signatures [rhel-7]
1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries
1639873 - mod_nss - TLS Session ID is still not maintained (ref bz 1461580)
1657164 - certutil -u I
is not documented
1657913 - CVE-2018-12404 nss: Cache side-channel variant of the Bleichenbacher attack
1670239 - libpkix name constraints check treats CN as DNS name when it should not
1712876 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7]
- Package List:
Red Hat Enterprise Linux Client (v. 7):
Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm
x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm
x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm
ppc64: nspr-4.21.0-1.el7.ppc.rpm nspr-4.21.0-1.el7.ppc64.rpm nspr-debuginfo-4.21.0-1.el7.ppc.rpm nspr-debuginfo-4.21.0-1.el7.ppc64.rpm nspr-devel-4.21.0-1.el7.ppc.rpm nspr-devel-4.21.0-1.el7.ppc64.rpm nss-3.44.0-4.el7.ppc.rpm nss-3.44.0-4.el7.ppc64.rpm nss-debuginfo-3.44.0-4.el7.ppc.rpm nss-debuginfo-3.44.0-4.el7.ppc64.rpm nss-devel-3.44.0-4.el7.ppc.rpm nss-devel-3.44.0-4.el7.ppc64.rpm nss-softokn-3.44.0-5.el7.ppc.rpm nss-softokn-3.44.0-5.el7.ppc64.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc64.rpm nss-softokn-devel-3.44.0-5.el7.ppc.rpm nss-softokn-devel-3.44.0-5.el7.ppc64.rpm nss-softokn-freebl-3.44.0-5.el7.ppc.rpm nss-softokn-freebl-3.44.0-5.el7.ppc64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc64.rpm nss-sysinit-3.44.0-4.el7.ppc64.rpm nss-tools-3.44.0-4.el7.ppc64.rpm nss-util-3.44.0-3.el7.ppc.rpm nss-util-3.44.0-3.el7.ppc64.rpm nss-util-debuginfo-3.44.0-3.el7.ppc.rpm nss-util-debuginfo-3.44.0-3.el7.ppc64.rpm nss-util-devel-3.44.0-3.el7.ppc.rpm nss-util-devel-3.44.0-3.el7.ppc64.rpm
ppc64le: nspr-4.21.0-1.el7.ppc64le.rpm nspr-debuginfo-4.21.0-1.el7.ppc64le.rpm nspr-devel-4.21.0-1.el7.ppc64le.rpm nss-3.44.0-4.el7.ppc64le.rpm nss-debuginfo-3.44.0-4.el7.ppc64le.rpm nss-devel-3.44.0-4.el7.ppc64le.rpm nss-softokn-3.44.0-5.el7.ppc64le.rpm nss-softokn-debuginfo-3.44.0-5.el7.ppc64le.rpm nss-softokn-devel-3.44.0-5.el7.ppc64le.rpm nss-softokn-freebl-3.44.0-5.el7.ppc64le.rpm nss-softokn-freebl-devel-3.44.0-5.el7.ppc64le.rpm nss-sysinit-3.44.0-4.el7.ppc64le.rpm nss-tools-3.44.0-4.el7.ppc64le.rpm nss-util-3.44.0-3.el7.ppc64le.rpm nss-util-debuginfo-3.44.0-3.el7.ppc64le.rpm nss-util-devel-3.44.0-3.el7.ppc64le.rpm
s390x: nspr-4.21.0-1.el7.s390.rpm nspr-4.21.0-1.el7.s390x.rpm nspr-debuginfo-4.21.0-1.el7.s390.rpm nspr-debuginfo-4.21.0-1.el7.s390x.rpm nspr-devel-4.21.0-1.el7.s390.rpm nspr-devel-4.21.0-1.el7.s390x.rpm nss-3.44.0-4.el7.s390.rpm nss-3.44.0-4.el7.s390x.rpm nss-debuginfo-3.44.0-4.el7.s390.rpm nss-debuginfo-3.44.0-4.el7.s390x.rpm nss-devel-3.44.0-4.el7.s390.rpm nss-devel-3.44.0-4.el7.s390x.rpm nss-softokn-3.44.0-5.el7.s390.rpm nss-softokn-3.44.0-5.el7.s390x.rpm nss-softokn-debuginfo-3.44.0-5.el7.s390.rpm nss-softokn-debuginfo-3.44.0-5.el7.s390x.rpm nss-softokn-devel-3.44.0-5.el7.s390.rpm nss-softokn-devel-3.44.0-5.el7.s390x.rpm nss-softokn-freebl-3.44.0-5.el7.s390.rpm nss-softokn-freebl-3.44.0-5.el7.s390x.rpm nss-softokn-freebl-devel-3.44.0-5.el7.s390.rpm nss-softokn-freebl-devel-3.44.0-5.el7.s390x.rpm nss-sysinit-3.44.0-4.el7.s390x.rpm nss-tools-3.44.0-4.el7.s390x.rpm nss-util-3.44.0-3.el7.s390.rpm nss-util-3.44.0-3.el7.s390x.rpm nss-util-debuginfo-3.44.0-3.el7.s390.rpm nss-util-debuginfo-3.44.0-3.el7.s390x.rpm nss-util-devel-3.44.0-3.el7.s390.rpm nss-util-devel-3.44.0-3.el7.s390x.rpm
x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: nss-debuginfo-3.44.0-4.el7.ppc.rpm nss-debuginfo-3.44.0-4.el7.ppc64.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc64.rpm
ppc64le: nss-debuginfo-3.44.0-4.el7.ppc64le.rpm nss-pkcs11-devel-3.44.0-4.el7.ppc64le.rpm
s390x: nss-debuginfo-3.44.0-4.el7.s390.rpm nss-debuginfo-3.44.0-4.el7.s390x.rpm nss-pkcs11-devel-3.44.0-4.el7.s390.rpm nss-pkcs11-devel-3.44.0-4.el7.s390x.rpm
x86_64: nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: nspr-4.21.0-1.el7.src.rpm nss-3.44.0-4.el7.src.rpm nss-softokn-3.44.0-5.el7.src.rpm nss-util-3.44.0-3.el7.src.rpm
x86_64: nspr-4.21.0-1.el7.i686.rpm nspr-4.21.0-1.el7.x86_64.rpm nspr-debuginfo-4.21.0-1.el7.i686.rpm nspr-debuginfo-4.21.0-1.el7.x86_64.rpm nspr-devel-4.21.0-1.el7.i686.rpm nspr-devel-4.21.0-1.el7.x86_64.rpm nss-3.44.0-4.el7.i686.rpm nss-3.44.0-4.el7.x86_64.rpm nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-devel-3.44.0-4.el7.i686.rpm nss-devel-3.44.0-4.el7.x86_64.rpm nss-softokn-3.44.0-5.el7.i686.rpm nss-softokn-3.44.0-5.el7.x86_64.rpm nss-softokn-debuginfo-3.44.0-5.el7.i686.rpm nss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm nss-softokn-devel-3.44.0-5.el7.i686.rpm nss-softokn-devel-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-3.44.0-5.el7.i686.rpm nss-softokn-freebl-3.44.0-5.el7.x86_64.rpm nss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm nss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm nss-sysinit-3.44.0-4.el7.x86_64.rpm nss-tools-3.44.0-4.el7.x86_64.rpm nss-util-3.44.0-3.el7.i686.rpm nss-util-3.44.0-3.el7.x86_64.rpm nss-util-debuginfo-3.44.0-3.el7.i686.rpm nss-util-debuginfo-3.44.0-3.el7.x86_64.rpm nss-util-devel-3.44.0-3.el7.i686.rpm nss-util-devel-3.44.0-3.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: nss-debuginfo-3.44.0-4.el7.i686.rpm nss-debuginfo-3.44.0-4.el7.x86_64.rpm nss-pkcs11-devel-3.44.0-4.el7.i686.rpm nss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-0495 https://access.redhat.com/security/cve/CVE-2018-12404 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBXUl2i9zjgjWX9erEAQgsZg//RYLUdEWlARE9jDIOZakUKoDGisG1+EU8 JJeTAGqksGTHEAgRpfOsYcM/uIuMXfBJmE1Gr6++KQteUhIT1aKTqbf3sdSM0fPo 97CYjcRXejluoO45Kmw7C4o9NN2MAeoEpykFQJyqM0gLIOu+thhMzViFUEEDf5YA jhOrkRw/xLJPhXkiUFcjBywMNsqi4TEHBKU3e+YgAUSBe2p6LaEbGJGnoFMBiskM 1mNqCmQHs0Q7yPE8F3wOXIve+CeZvvJlJQ10a9YLSM6tkUuf6KwqSEC0F8vLOnSF 6gpZZKXJgc70sTCJ0Eym82CHQD6kdzUBhN071P+wRX66fYai7CnbnuY77o2HVRRr gT0QbDrlhldxZ0DLbu81DjgmheYUhv5alY6MR/M5BcBU+MNokEgH7a00go6cbfKE q0kJCTpJpQN4y6t+0Tb6alXYdGLvae9QW85TxWzkYlV2uUxZEegkX07AI9XFpeCN Yr8PjJuMy2HbrB+OAFb/gSm2kC/v37mpIxVQr4HCWcqheKIOsoF/pBELrTJe9ON4 ZLZftXKCLD/Lwb55uDzJHBhSkhCOyBCwNMj2j261keB+X8EuxI8UcnmGR87xTHnd QaZUxlEVzc2ZfCFl2LttiT+v0F1FlbmKkqLlXh7DU5Z05f4evtmQ9D17aQzRNDHL wSLYXpOCaSY&NJ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz: Upgraded. Upgraded to nss-3.40.1 and nspr-4.20. Mitigate cache side-channel variant of the Bleichenbacher attack. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mozilla-nss-3.23-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mozilla-nss-3.23-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-nss-3.40.1-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.1.txz
Updated package for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz
Updated package for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.2.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/mozilla-nss-3.40.1-i586-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/mozilla-nss-3.40.1-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 14.0 package: 477aad77295cdad06550ec789db125ed mozilla-nss-3.23-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: da2b0d54d5bab3d60766691fefbfe59e mozilla-nss-3.23-x86_64-1_slack14.0.txz
Slackware 14.1 package: 2b87e41ebe92bb411f9ba6c7b3dc90a3 mozilla-nss-3.40.1-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 97f5628b15deea966d2e3a53cbf63e41 mozilla-nss-3.40.1-x86_64-1_slack14.1.txz
Slackware 14.2 package: 6d3340c45970475bc3aa8329f82c8f1c mozilla-nss-3.40.1-i586-1_slack14.2.txz
Slackware x86_64 14.2 package: 0b07bd47fca120a143111804aa70bdd3 mozilla-nss-3.40.1-x86_64-1_slack14.2.txz
Slackware -current package: 3b130c0c68b8283c5e243a5a23cfa368 l/mozilla-nss-3.40.1-i586-1.txz
Slackware x86_64 -current package: 7191a0d1e6d618e89a0e5014bde3f29e l/mozilla-nss-3.40.1-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg mozilla-nss-3.40.1-i586-1_slack14.2.txz
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. ========================================================================== Ubuntu Security Notice USN-3850-2 February 18, 2019
nss vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
Several security issues were fixed in NSS. This update provides the corresponding update for Ubuntu 12.04 ESM.
Original advisory details:
Keegan Ryan discovered that NSS incorrectly handled ECDSA key generation. A local attacker could possibly use this issue to perform a cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)
It was discovered that NSS incorrectly handled certain v2-compatible ClientHello messages. A remote attacker could possibly use this issue to perform a replay attack. (CVE-2018-12384)
It was discovered that NSS incorrectly handled certain padding oracles. A remote attacker could possibly use this issue to perform a variant of the Bleichenbacher attack
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0799", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "network security services", "scope": "lt", "trust": 1.8, "vendor": "mozilla", "version": "3.41" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.10" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "18.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "16.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux esm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "communications messaging server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.1" }, { "model": "communications messaging server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "8.0" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.34.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.31.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.30.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.30.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.28.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.28" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.19.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.10" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.8" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.9.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.9" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.8" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.6" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.2.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.40" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.36" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.35" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.34" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.33" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.32" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.31" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.30" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.29" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.24.0" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.23" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.21" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.20" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.19.2.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.17" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16.2.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.16" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.5" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.15" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.14" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.13.4" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.13.3" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.9" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.7" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.6" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3.2" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.3.1" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12.11" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.12" }, { "model": "network security services", "scope": "eq", "trust": 0.3, "vendor": "mozilla", "version": "3.11" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.1" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "5.0" }, { "model": "traffix sdc", "scope": "eq", "trust": 0.3, "vendor": "f5", "version": "4.4" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.40.1" }, { "model": "network security services", "scope": "ne", "trust": 0.3, "vendor": "mozilla", "version": "3.36.6" } ], "sources": [ { "db": "BID", "id": "107260" }, { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "NVD", "id": "CVE-2018-12404" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.41", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-12404" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "151073" }, { "db": "PACKETSTORM", "id": "151740" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ], "trust": 0.8 }, "cve": "CVE-2018-12404", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.3, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-12404", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 2.2, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "High", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.9, "baseSeverity": "Medium", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-12404", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-12404", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201812-201", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "NVD", "id": "CVE-2018-12404" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. NSS Contains a cryptographic vulnerability.Information may be obtained. Mozilla Network Security Services is prone to an information-disclosure vulnerability. \nAttackers can exploit this issue to obtain sensitive information that may aid in further attacks. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Moderate: nss, nss-softokn, nss-util, and nspr security, bug fix, and enhancement update\nAdvisory ID: RHSA-2019:2237-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2019:2237\nIssue date: 2019-08-06\nCVE Names: CVE-2018-0495 CVE-2018-12404\n====================================================================\n1. Summary:\n\nAn update for nss, nss-softokn, nss-util, and nspr is now available for Red\nHat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - x86_64\n\n3. Description:\n\nNetwork Security Services (NSS) is a set of libraries designed to support\nthe cross-platform development of security-enabled client and server\napplications. \n\nNetscape Portable Runtime (NSPR) provides platform independence for non-GUI\noperating system facilities. \n\nThe following packages have been upgraded to a later upstream version: nss\n(3.44.0), nss-softokn (3.44.0), nss-util (3.44.0), nspr (4.21.0). \n(BZ#1645231, BZ#1692269, BZ#1692271, BZ#1692274)\n\nSecurity Fix(es):\n\n* ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries\n(CVE-2018-0495)\n\n* nss: Cache side-channel variant of the Bleichenbacher attack\n(CVE-2018-12404)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat\nEnterprise Linux 7.7 Release Notes linked from the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing this update, applications using nss or nspr (for example,\nFirefox) must be restarted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1144186 - Cannot delete orphan private keys with certutil. \n1212132 - Support for IKE/IPsec typical PKIX usage so libreswan can use nss without rejecting certs based on EKU\n1431241 - Fully implement verification of RSA-PSS keys in certificates in tstclnt and selfserv [rhel-7]\n1444136 - move NSS signtool to the unsupported tools in RHEL 7.6\n1455288 - TLS 1.3 handshake fails with SSL_REQUIRE_SAFE_NEGOTIATION on\n1508571 - Exporting RSA-PSS keys to PKCS#12 drops the rsa-pss identifier from them [rhel-7]\n1508595 - Regression in handling unknown signature algorithms extensions\n1509045 - selfserv refuses to use rsa-pss keys [rhel-7]\n1509396 - RFC 5246 non compliance with CertificateVerify fallback to SHA-1 [rhel-7]\n1510156 - RSA PKCS#1 v1.5 signatures made using rsa-pss keys are accepted as valid [rhel-7]\n1514041 - certutil -O output isn\u0027t precise when the input is an ambiguous nickname used by multiple certificates\n1533729 - [RFE] certutil capability: generate CSR from orphan private key\n1538081 - Policy does not apply to MGF1 hash in RSA-PSS signatures [rhel-7]\n1591163 - CVE-2018-0495 ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries\n1639873 - mod_nss - TLS Session ID is still not maintained (ref bz 1461580)\n1657164 - `certutil -u I` is not documented\n1657913 - CVE-2018-12404 nss: Cache side-channel variant of the Bleichenbacher attack\n1670239 - libpkix name constraints check treats CN as DNS name when it should not\n1712876 - post handshake authentication with selfserv does not work if SSL_ENABLE_SESSION_TICKETS is set [rhel-7]\n\n6. Package List:\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nnspr-4.21.0-1.el7.src.rpm\nnss-3.44.0-4.el7.src.rpm\nnss-softokn-3.44.0-5.el7.src.rpm\nnss-util-3.44.0-3.el7.src.rpm\n\nx86_64:\nnspr-4.21.0-1.el7.i686.rpm\nnspr-4.21.0-1.el7.x86_64.rpm\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnss-3.44.0-4.el7.i686.rpm\nnss-3.44.0-4.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-softokn-3.44.0-5.el7.i686.rpm\nnss-softokn-3.44.0-5.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-3.44.0-5.el7.x86_64.rpm\nnss-sysinit-3.44.0-4.el7.x86_64.rpm\nnss-tools-3.44.0-4.el7.x86_64.rpm\nnss-util-3.44.0-3.el7.i686.rpm\nnss-util-3.44.0-3.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nx86_64:\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnspr-devel-4.21.0-1.el7.i686.rpm\nnspr-devel-4.21.0-1.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-devel-3.44.0-4.el7.i686.rpm\nnss-devel-3.44.0-4.el7.x86_64.rpm\nnss-pkcs11-devel-3.44.0-4.el7.i686.rpm\nnss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-devel-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\nnss-util-devel-3.44.0-3.el7.i686.rpm\nnss-util-devel-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nnspr-4.21.0-1.el7.src.rpm\nnss-3.44.0-4.el7.src.rpm\nnss-softokn-3.44.0-5.el7.src.rpm\nnss-util-3.44.0-3.el7.src.rpm\n\nx86_64:\nnspr-4.21.0-1.el7.i686.rpm\nnspr-4.21.0-1.el7.x86_64.rpm\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnss-3.44.0-4.el7.i686.rpm\nnss-3.44.0-4.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-softokn-3.44.0-5.el7.i686.rpm\nnss-softokn-3.44.0-5.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-3.44.0-5.el7.x86_64.rpm\nnss-sysinit-3.44.0-4.el7.x86_64.rpm\nnss-tools-3.44.0-4.el7.x86_64.rpm\nnss-util-3.44.0-3.el7.i686.rpm\nnss-util-3.44.0-3.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nx86_64:\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnspr-devel-4.21.0-1.el7.i686.rpm\nnspr-devel-4.21.0-1.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-devel-3.44.0-4.el7.i686.rpm\nnss-devel-3.44.0-4.el7.x86_64.rpm\nnss-pkcs11-devel-3.44.0-4.el7.i686.rpm\nnss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-devel-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\nnss-util-devel-3.44.0-3.el7.i686.rpm\nnss-util-devel-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nnspr-4.21.0-1.el7.src.rpm\nnss-3.44.0-4.el7.src.rpm\nnss-softokn-3.44.0-5.el7.src.rpm\nnss-util-3.44.0-3.el7.src.rpm\n\nppc64:\nnspr-4.21.0-1.el7.ppc.rpm\nnspr-4.21.0-1.el7.ppc64.rpm\nnspr-debuginfo-4.21.0-1.el7.ppc.rpm\nnspr-debuginfo-4.21.0-1.el7.ppc64.rpm\nnspr-devel-4.21.0-1.el7.ppc.rpm\nnspr-devel-4.21.0-1.el7.ppc64.rpm\nnss-3.44.0-4.el7.ppc.rpm\nnss-3.44.0-4.el7.ppc64.rpm\nnss-debuginfo-3.44.0-4.el7.ppc.rpm\nnss-debuginfo-3.44.0-4.el7.ppc64.rpm\nnss-devel-3.44.0-4.el7.ppc.rpm\nnss-devel-3.44.0-4.el7.ppc64.rpm\nnss-softokn-3.44.0-5.el7.ppc.rpm\nnss-softokn-3.44.0-5.el7.ppc64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.ppc.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.ppc64.rpm\nnss-softokn-devel-3.44.0-5.el7.ppc.rpm\nnss-softokn-devel-3.44.0-5.el7.ppc64.rpm\nnss-softokn-freebl-3.44.0-5.el7.ppc.rpm\nnss-softokn-freebl-3.44.0-5.el7.ppc64.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.ppc.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.ppc64.rpm\nnss-sysinit-3.44.0-4.el7.ppc64.rpm\nnss-tools-3.44.0-4.el7.ppc64.rpm\nnss-util-3.44.0-3.el7.ppc.rpm\nnss-util-3.44.0-3.el7.ppc64.rpm\nnss-util-debuginfo-3.44.0-3.el7.ppc.rpm\nnss-util-debuginfo-3.44.0-3.el7.ppc64.rpm\nnss-util-devel-3.44.0-3.el7.ppc.rpm\nnss-util-devel-3.44.0-3.el7.ppc64.rpm\n\nppc64le:\nnspr-4.21.0-1.el7.ppc64le.rpm\nnspr-debuginfo-4.21.0-1.el7.ppc64le.rpm\nnspr-devel-4.21.0-1.el7.ppc64le.rpm\nnss-3.44.0-4.el7.ppc64le.rpm\nnss-debuginfo-3.44.0-4.el7.ppc64le.rpm\nnss-devel-3.44.0-4.el7.ppc64le.rpm\nnss-softokn-3.44.0-5.el7.ppc64le.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.ppc64le.rpm\nnss-softokn-devel-3.44.0-5.el7.ppc64le.rpm\nnss-softokn-freebl-3.44.0-5.el7.ppc64le.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.ppc64le.rpm\nnss-sysinit-3.44.0-4.el7.ppc64le.rpm\nnss-tools-3.44.0-4.el7.ppc64le.rpm\nnss-util-3.44.0-3.el7.ppc64le.rpm\nnss-util-debuginfo-3.44.0-3.el7.ppc64le.rpm\nnss-util-devel-3.44.0-3.el7.ppc64le.rpm\n\ns390x:\nnspr-4.21.0-1.el7.s390.rpm\nnspr-4.21.0-1.el7.s390x.rpm\nnspr-debuginfo-4.21.0-1.el7.s390.rpm\nnspr-debuginfo-4.21.0-1.el7.s390x.rpm\nnspr-devel-4.21.0-1.el7.s390.rpm\nnspr-devel-4.21.0-1.el7.s390x.rpm\nnss-3.44.0-4.el7.s390.rpm\nnss-3.44.0-4.el7.s390x.rpm\nnss-debuginfo-3.44.0-4.el7.s390.rpm\nnss-debuginfo-3.44.0-4.el7.s390x.rpm\nnss-devel-3.44.0-4.el7.s390.rpm\nnss-devel-3.44.0-4.el7.s390x.rpm\nnss-softokn-3.44.0-5.el7.s390.rpm\nnss-softokn-3.44.0-5.el7.s390x.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.s390.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.s390x.rpm\nnss-softokn-devel-3.44.0-5.el7.s390.rpm\nnss-softokn-devel-3.44.0-5.el7.s390x.rpm\nnss-softokn-freebl-3.44.0-5.el7.s390.rpm\nnss-softokn-freebl-3.44.0-5.el7.s390x.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.s390.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.s390x.rpm\nnss-sysinit-3.44.0-4.el7.s390x.rpm\nnss-tools-3.44.0-4.el7.s390x.rpm\nnss-util-3.44.0-3.el7.s390.rpm\nnss-util-3.44.0-3.el7.s390x.rpm\nnss-util-debuginfo-3.44.0-3.el7.s390.rpm\nnss-util-debuginfo-3.44.0-3.el7.s390x.rpm\nnss-util-devel-3.44.0-3.el7.s390.rpm\nnss-util-devel-3.44.0-3.el7.s390x.rpm\n\nx86_64:\nnspr-4.21.0-1.el7.i686.rpm\nnspr-4.21.0-1.el7.x86_64.rpm\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnspr-devel-4.21.0-1.el7.i686.rpm\nnspr-devel-4.21.0-1.el7.x86_64.rpm\nnss-3.44.0-4.el7.i686.rpm\nnss-3.44.0-4.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-devel-3.44.0-4.el7.i686.rpm\nnss-devel-3.44.0-4.el7.x86_64.rpm\nnss-softokn-3.44.0-5.el7.i686.rpm\nnss-softokn-3.44.0-5.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-devel-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm\nnss-sysinit-3.44.0-4.el7.x86_64.rpm\nnss-tools-3.44.0-4.el7.x86_64.rpm\nnss-util-3.44.0-3.el7.i686.rpm\nnss-util-3.44.0-3.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\nnss-util-devel-3.44.0-3.el7.i686.rpm\nnss-util-devel-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nppc64:\nnss-debuginfo-3.44.0-4.el7.ppc.rpm\nnss-debuginfo-3.44.0-4.el7.ppc64.rpm\nnss-pkcs11-devel-3.44.0-4.el7.ppc.rpm\nnss-pkcs11-devel-3.44.0-4.el7.ppc64.rpm\n\nppc64le:\nnss-debuginfo-3.44.0-4.el7.ppc64le.rpm\nnss-pkcs11-devel-3.44.0-4.el7.ppc64le.rpm\n\ns390x:\nnss-debuginfo-3.44.0-4.el7.s390.rpm\nnss-debuginfo-3.44.0-4.el7.s390x.rpm\nnss-pkcs11-devel-3.44.0-4.el7.s390.rpm\nnss-pkcs11-devel-3.44.0-4.el7.s390x.rpm\n\nx86_64:\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-pkcs11-devel-3.44.0-4.el7.i686.rpm\nnss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nnspr-4.21.0-1.el7.src.rpm\nnss-3.44.0-4.el7.src.rpm\nnss-softokn-3.44.0-5.el7.src.rpm\nnss-util-3.44.0-3.el7.src.rpm\n\nx86_64:\nnspr-4.21.0-1.el7.i686.rpm\nnspr-4.21.0-1.el7.x86_64.rpm\nnspr-debuginfo-4.21.0-1.el7.i686.rpm\nnspr-debuginfo-4.21.0-1.el7.x86_64.rpm\nnspr-devel-4.21.0-1.el7.i686.rpm\nnspr-devel-4.21.0-1.el7.x86_64.rpm\nnss-3.44.0-4.el7.i686.rpm\nnss-3.44.0-4.el7.x86_64.rpm\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-devel-3.44.0-4.el7.i686.rpm\nnss-devel-3.44.0-4.el7.x86_64.rpm\nnss-softokn-3.44.0-5.el7.i686.rpm\nnss-softokn-3.44.0-5.el7.x86_64.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.i686.rpm\nnss-softokn-debuginfo-3.44.0-5.el7.x86_64.rpm\nnss-softokn-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-devel-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-3.44.0-5.el7.x86_64.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.i686.rpm\nnss-softokn-freebl-devel-3.44.0-5.el7.x86_64.rpm\nnss-sysinit-3.44.0-4.el7.x86_64.rpm\nnss-tools-3.44.0-4.el7.x86_64.rpm\nnss-util-3.44.0-3.el7.i686.rpm\nnss-util-3.44.0-3.el7.x86_64.rpm\nnss-util-debuginfo-3.44.0-3.el7.i686.rpm\nnss-util-debuginfo-3.44.0-3.el7.x86_64.rpm\nnss-util-devel-3.44.0-3.el7.i686.rpm\nnss-util-devel-3.44.0-3.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nx86_64:\nnss-debuginfo-3.44.0-4.el7.i686.rpm\nnss-debuginfo-3.44.0-4.el7.x86_64.rpm\nnss-pkcs11-devel-3.44.0-4.el7.i686.rpm\nnss-pkcs11-devel-3.44.0-4.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-0495\nhttps://access.redhat.com/security/cve/CVE-2018-12404\nhttps://access.redhat.com/security/updates/classification/#moderate\nhttps://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\nwSLYXpOCaSY\u0026NJ\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n+--------------------------+\npatches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz: Upgraded. \n Upgraded to nss-3.40.1 and nspr-4.20. \n Mitigate cache side-channel variant of the Bleichenbacher attack. \n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12404\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/mozilla-nss-3.23-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/mozilla-nss-3.23-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/mozilla-nss-3.40.1-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/mozilla-nss-3.40.1-i586-1_slack14.2.txz\n\nUpdated package for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/mozilla-nss-3.40.1-x86_64-1_slack14.2.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/l/mozilla-nss-3.40.1-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/l/mozilla-nss-3.40.1-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 14.0 package:\n477aad77295cdad06550ec789db125ed mozilla-nss-3.23-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\nda2b0d54d5bab3d60766691fefbfe59e mozilla-nss-3.23-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\n2b87e41ebe92bb411f9ba6c7b3dc90a3 mozilla-nss-3.40.1-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n97f5628b15deea966d2e3a53cbf63e41 mozilla-nss-3.40.1-x86_64-1_slack14.1.txz\n\nSlackware 14.2 package:\n6d3340c45970475bc3aa8329f82c8f1c mozilla-nss-3.40.1-i586-1_slack14.2.txz\n\nSlackware x86_64 14.2 package:\n0b07bd47fca120a143111804aa70bdd3 mozilla-nss-3.40.1-x86_64-1_slack14.2.txz\n\nSlackware -current package:\n3b130c0c68b8283c5e243a5a23cfa368 l/mozilla-nss-3.40.1-i586-1.txz\n\nSlackware x86_64 -current package:\n7191a0d1e6d618e89a0e5014bde3f29e l/mozilla-nss-3.40.1-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg mozilla-nss-3.40.1-i586-1_slack14.2.txz\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. ==========================================================================\nUbuntu Security Notice USN-3850-2\nFebruary 18, 2019\n\nnss vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nSeveral security issues were fixed in NSS. This update provides\nthe corresponding update for Ubuntu 12.04 ESM. \n\nOriginal advisory details:\n\n Keegan Ryan discovered that NSS incorrectly handled ECDSA key\n generation. A local attacker could possibly use this issue to perform\n a cache-timing attack and recover private ECDSA keys. (CVE-2018-0495)\n\n It was discovered that NSS incorrectly handled certain v2-compatible\n ClientHello messages. A remote attacker could possibly use this issue\n to perform a replay attack. (CVE-2018-12384)\n\n It was discovered that NSS incorrectly handled certain padding\n oracles. A remote attacker could possibly use this issue to perform a\n variant of the Bleichenbacher attack", "sources": [ { "db": "NVD", "id": "CVE-2018-12404" }, { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "BID", "id": "107260" }, { "db": "PACKETSTORM", "id": "153897" }, { "db": "PACKETSTORM", "id": "151073" }, { "db": "PACKETSTORM", "id": "150631" }, { "db": "PACKETSTORM", "id": "151740" } ], "trust": 2.25 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-12404", "trust": 3.1 }, { "db": "BID", "id": "107260", "trust": 1.9 }, { "db": "ICS CERT", "id": "ICSA-21-040-04", "trust": 1.6 }, { "db": "SIEMENS", "id": "SSA-379803", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2018-015300", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "151740", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2021.0491", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0080.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2949", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.3355", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.0342", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.0683", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1303", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201812-201", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "153897", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "151073", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150631", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "107260" }, { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "PACKETSTORM", "id": "153897" }, { "db": "PACKETSTORM", "id": "151073" }, { "db": "PACKETSTORM", "id": "150631" }, { "db": "PACKETSTORM", "id": "151740" }, { "db": "NVD", "id": "CVE-2018-12404" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "id": "VAR-201905-0799", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.3152174 }, "last_update_date": "2023-12-18T11:16:58.587000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Bug 1485864", "trust": 0.8, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=cve-2018-12404" }, { "title": "Slackware mozilla-nss Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=87486" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-310", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "NVD", "id": "CVE-2018-12404" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://www.securityfocus.com/bid/107260" }, { "trust": 2.3, "url": "https://access.redhat.com/errata/rhsa-2019:2237" }, { "trust": 2.2, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-040-04" }, { "trust": 1.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12404" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00021.html" }, { "trust": 1.6, "url": "https://bugzilla.mozilla.org/show_bug.cgi?id=cve-2018-12404" }, { "trust": 1.6, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-379803.pdf" }, { "trust": 1.6, "url": "https://lists.debian.org/debian-lts-announce/2020/09/msg00029.html" }, { "trust": 1.6, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html" }, { "trust": 1.0, "url": "https://access.redhat.com/security/cve/cve-2018-12404" }, { "trust": 0.9, "url": "http://www.mozilla.org" }, { "trust": 0.9, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.36.6_release_notes" }, { "trust": 0.9, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss/nss_3.40.1_release_notes" }, { "trust": 0.9, "url": "https://eyalro.net/project/cat/" }, { "trust": 0.9, "url": "https://support.f5.com/csp/article/k10281096" }, { "trust": 0.9, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1657913" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/3850-1/" }, { "trust": 0.9, "url": "https://usn.ubuntu.com/3850-2/" }, { "trust": 0.9, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12404" }, { "trust": 0.6, "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20184236-2.html" }, { "trust": 0.6, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00006.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284766" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284760" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284772" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284778" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1284784" }, { "trust": 0.6, "url": "http://www.ubuntu.com/usn/usn-3850-1" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-network-security-nss-vulnerability-affects-ibm-san-volume-controller-ibm-storwize-ibm-spectrum-virtualize-and-ibm-flashsystem-products/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2949/" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/151740/ubuntu-security-notice-usn-3850-2.html" }, { "trust": 0.6, "url": "https://www.ibm.com/support/pages/node/1167190" }, { "trust": 0.6, "url": "https://www.oracle.com/technetwork/security-advisory/cpuoct2019verbose-5072833.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.0342/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2021.0491" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79138" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.3355/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/73866" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/76506" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-ibm-has-announced-a-release-for-ibm-security-identity-governance-and-intelligence-in-response-to-security-vulnerability-cve-2018-12404/" }, { "trust": 0.3, "url": "https://developer.mozilla.org/en-us/docs/mozilla/projects/nss" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-0495" }, { "trust": 0.2, "url": "https://usn.ubuntu.com/usn/usn-3850-1" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12384" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-0495" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.35-2ubuntu2.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.14.04.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.28.4-0ubuntu0.16.04.4" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nss/2:3.36.1-1ubuntu1.1" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3850-2" } ], "sources": [ { "db": "BID", "id": "107260" }, { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "PACKETSTORM", "id": "153897" }, { "db": "PACKETSTORM", "id": "151073" }, { "db": "PACKETSTORM", "id": "150631" }, { "db": "PACKETSTORM", "id": "151740" }, { "db": "NVD", "id": "CVE-2018-12404" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "107260" }, { "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "db": "PACKETSTORM", "id": "153897" }, { "db": "PACKETSTORM", "id": "151073" }, { "db": "PACKETSTORM", "id": "150631" }, { "db": "PACKETSTORM", "id": "151740" }, { "db": "NVD", "id": "CVE-2018-12404" }, { "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-11-30T00:00:00", "db": "BID", "id": "107260" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "date": "2019-08-06T20:51:11", "db": "PACKETSTORM", "id": "153897" }, { "date": "2019-01-09T23:23:00", "db": "PACKETSTORM", "id": "151073" }, { "date": "2018-12-05T23:23:00", "db": "PACKETSTORM", "id": "150631" }, { "date": "2019-02-18T19:02:03", "db": "PACKETSTORM", "id": "151740" }, { "date": "2019-05-02T17:29:01.677000", "db": "NVD", "id": "CVE-2018-12404" }, { "date": "2018-12-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-17T06:00:00", "db": "BID", "id": "107260" }, { "date": "2019-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-015300" }, { "date": "2021-02-12T07:15:12.497000", "db": "NVD", "id": "CVE-2018-12404" }, { "date": "2021-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201812-201" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-201" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NSS Cryptographic vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-015300" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201812-201" } ], "trust": 0.6 } }
var-201806-0859
Vulnerability from variot
Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. Bouncy Castle BC and BC-FJA Contains a cryptographic vulnerability.Information may be obtained. Bouncy Castle is prone to a security weakness. Successfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements.
The References section of this erratum contains a download link (you must log in to download the update).
The JBoss server process must be restarted for the update to take effect. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
===================================================================== Red Hat Security Advisory
Synopsis: Important: rhvm-appliance security update Advisory ID: RHSA-2018:2643-01 Product: Red Hat Virtualization Advisory URL: https://access.redhat.com/errata/RHSA-2018:2643 Issue date: 2018-08-15 Updated on: 2018-09-04 CVE Names: CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 CVE-2018-1000180 =====================================================================
- Summary:
An update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Virtualization 4 Hypervisor for RHEL 7 - noarch Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch
- Description:
The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal.
The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ#1594636, BZ#1597534, BZ#1612683)
Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915.
Security fixes:
-
vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)
-
vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039)
-
vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)
-
vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)
-
vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114)
-
vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237)
-
vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180)
For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
- Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/2974891
- Bugs fixed (https://bugzilla.redhat.com/):
1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) 1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service 1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service 1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator 1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) 1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* 1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses 1616249 - [Tracker] rhevm-appliance build for 4.2.6
- Package List:
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts:
Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm
noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm
Red Hat Virtualization 4 Hypervisor for RHEL 7:
Source: rhvm-appliance-4.2-20180828.0.el7.src.rpm
noarch: rhvm-appliance-4.2-20180828.0.el7.noarch.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2018-1067 https://access.redhat.com/security/cve/CVE-2018-1114 https://access.redhat.com/security/cve/CVE-2018-8039 https://access.redhat.com/security/cve/CVE-2018-10237 https://access.redhat.com/security/cve/CVE-2018-10862 https://access.redhat.com/security/cve/CVE-2018-10915 https://access.redhat.com/security/cve/CVE-2018-1000180 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW46NB9zjgjWX9erEAQio7g/9G8C/6hJR+vGBA0J+d4fLqffWMPAlUQIo S5exHdBllncWKMutR/6oADOC0w/arYrQE7MLjxlZAvYZUS2A6NgmjsVh38BgFpBt ijYkgIOXef9dfsk2e04+r1tDr8iSsk7PSw4RYUFZwm8f7jhT4+72RepQfnnXMhLF tBUqTdzkXyZYNjfssqyz1d+2ZMjx7MigUvL9qFoRT5KCdeNwpVnvpqOAx6t0CVHy TY86IqBsYJ59W4+S+GNdob3SYEt9i2kyN3ggurhOjjk+0aNR+520WRV/aMCBpd6e kyHPvZtT2sQElgUuHmf0Pv9tJ7MOf0ybQtdTX0XIiQxxo1e1SGpUAd+2LXbuthY9 fgAZzel6SZ4hkOzQMVWnwl43FRQTKzXLKV9N5qXma7ilkJPjyUUe5uFBB7eSNI7x L9949I807LHRCSBzuwK6SM7MZHgSjPo0bEfyU2jmJXBNP9wbjGjq1jBugIF3kFVR WAMUbmGEZUP6GLej+xuYeesjglTbA38/EmyW1btkbIlc22PO7byQwNIPPDwyzctT +nVvwMr5E5k4ael3epg46Ddf96ZJ6D8jjFKhveWoNdW5ZkDaiSjiMbJrGCModdX4 /KxDAb22DwAG6cy3wuCJuPHG95LRhKWVc77WdySHBiWkOplgDsELaTGTNNu69Ch9 WehWD0T5PlI= =Ki4n -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
For the stable distribution (stretch), this problem has been fixed in version 1.56-1+deb9u2.
We recommend that you upgrade your bouncycastle packages.
For the detailed security status of bouncycastle please refer to its security tracker page at: https://security-tracker.debian.org/tracker/bouncycastle
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlstVJsACgkQEMKTtsN8 TjbYZw/+Ig5wYiaMaeNbnzRu8Je7e4jGvglWlqLeTX7xG2hpzaFHCeOFxTX9oJmt r/8y/wZMhf+pV3h1KlP9nxOLEhchcL4hSAM4necgVP6odykbH0Em2yAE5i7ae9ez oD9Ib7dUUFbRk2a19J4bVdXXUjb3YQCN1SsS5KVYfWDgzxa+dC34vhm3yfNqoPej 0sFczW7kuUUK61a9LwNmuTp8hVyvtNc5FjhK5mEB3Fi2EiYYn8UT/LNp5QElKB4i h7P6c1Q9jw8VSqvRqlt4n2+HAreKmOS8a61hFYFV/HFoer6rOxa03YDcC0rlva7O a0WcOzet/IzRCOJilj2TIgXBZzFb3peyzd4arTa/VCt794qHOTIElBnmvAvVeXBW yu83IQrDYrKnwm85K0R3YUXaBzaGTeVPwnYPJnYRydlF/zxvg7l9xx7Cy7PJN2Xh Y+visDrPob09QFNc4PYlzQ+V6vrFrygAPO7CJ7hY7KrF8nuhbt9Ygd75IBIMTqhZ QsQlAUZ8UU7q9vVPZCZFb89ks5WyRm8O7Kdn5wzEx1Egas1/jfUzfMOUYTEl0nfM iOk0Q0pFpbwQ+9vWZBMWYTVHXUi8jabBbJcM4g9xVzlDk2mqTVaimnFXfl28Y3aK D8ul9kVTrOOX/jutkY46hdLOhmGo52oHDW5qiJtQL49QzC+Qm3o= =p+RC -----END PGP SIGNATURE----- . JIRA issues fixed (https://issues.jboss.org/):
RHSSO-1429 - CVE-2018-10912 [7.2.z] Replace command might fail and cause endless loop when cache owners >= 2
- Description:
Red Hat JBoss Enterprise Application Platform is a platform for Java applications based on the JBoss Application Server.
This release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves as a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3, and includes bug fixes and enhancements, which are documented in the Release Notes document linked to in the References. JIRA issues fixed (https://issues.jboss.org/):
JBEAP-14788 - Tracker bug for the EAP 7.1.4 release for RHEL-7
7
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201806-0859", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux", "scope": "eq", "trust": 1.6, "vendor": "debian", "version": "9.0" }, { "model": "webcenter portal", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "webcenter portal", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "soa suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "soa suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "retail xstore point of service", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "7.1" }, { "model": "retail xstore point of service", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "7.0" }, { "model": "retail convenience and fuel pos software", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.8.1" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.57" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.56" }, { "model": "peoplesoft enterprise peopletools", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "8.55" }, { "model": "managed file transfer", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "managed file transfer", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "enterprise repository", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "communications application session controller", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "3.7.1" }, { "model": "business transaction management", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "business process management suite", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.1.9.0" }, { "model": "api gateway", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "11.1.2.4.0" }, { "model": "weblogic server", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "12.1.3.0.0" }, { "model": "virtualization", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "4.2" }, { "model": "jboss enterprise application platform", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "7.1.0" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.59" }, { "model": "communications application session controller", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "3.8.0" }, { "model": "oncommand workflow automation", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "communications webrtc session controller", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "7.2" }, { "model": "fips java api", "scope": "lte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.0.1" }, { "model": "legion-of-the-bouncy-castle-java-crytography-api", "scope": "gte", "trust": 1.0, "vendor": "bouncycastle", "version": "1.54" }, { "model": "communications converged application server", "scope": "lt", "trust": 1.0, "vendor": "oracle", "version": "7.0.0.1" }, { "model": "java cryptography api", "scope": null, "trust": 0.8, "vendor": "bouncy castle", "version": null }, { "model": "fips java api", "scope": null, "trust": 0.8, "vendor": "bouncy castle", "version": null }, { "model": "gnu/linux", "scope": null, "trust": 0.8, "vendor": "debian", "version": null }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "software collections for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "satellite", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "openshift application runtimes", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "1.0" }, { "model": "jboss fuse", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.0" }, { "model": "weblogic server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.2.1.3" }, { "model": "enterprise manager for fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.3" }, { "model": "enterprise manager for fusion middleware", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "13.2" }, { "model": "data integrator", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "12.2.1.3.0" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.1" }, { "model": "communications webrtc session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.0" }, { "model": "communications convergence", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.0.2" }, { "model": "communications converged application server", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.0" }, { "model": "communications application session controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "3.8" }, { "model": "fips java api", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0.1" }, { "model": "fips java api", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0" }, { "model": "bouncy castle", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.59" }, { "model": "bouncy castle", "scope": "eq", "trust": 0.3, "vendor": "bouncycastle", "version": "1.54" }, { "model": "communications webrtc session controller", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "7.2" }, { "model": "communications converged application server", "scope": "ne", "trust": 0.3, "vendor": "oracle", "version": "7.0.0.1" }, { "model": "fips java api", "scope": "ne", "trust": 0.3, "vendor": "bouncycastle", "version": "1.0.2" }, { "model": "bouncy castle beta4", "scope": "ne", "trust": 0.3, "vendor": "bouncycastle", "version": "1.60" } ], "sources": [ { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:bouncycastle:fips_java_api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.59", "versionStartIncluding": "1.54", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:enterprise_repository:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_xstore_point_of_service:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_process_management_suite:11.1.1.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:soa_suite:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.2.1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.0.0.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_webrtc_session_controller:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:retail_convenience_and_fuel_pos_software:2.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:communications_application_session_controller:3.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:managed_file_transfer:12.1.3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:business_transaction_management:12.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:virtualization:4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat,Bernd Eckenfels", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 }, "cve": "CVE-2018-1000180", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2018-1000180", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-119384", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2018-1000180", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-1000180", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201806-332", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-119384", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-1000180", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bouncy Castle BC 1.54 - 1.59, BC-FJA 1.0.0, BC-FJA 1.0.1 and earlier have a flaw in the Low-level interface to RSA key pair generator, specifically RSA Key Pairs generated in low-level API with added certainty may have less M-R tests than expected. This appears to be fixed in versions BC 1.60 beta 4 and later, BC-FJA 1.0.2 and later. Bouncy Castle BC and BC-FJA Contains a cryptographic vulnerability.Information may be obtained. Bouncy Castle is prone to a security weakness. \nSuccessfully exploiting this issue will allow attackers to perform unauthorized actions; this may aid in launching further attacks. Currently there is no information about this vulnerability, please keep an eye on CNNVD or vendor announcements. \n\nThe References section of this erratum contains a download link (you must\nlog in to download the update). \n\nThe JBoss server process must be restarted for the update to take effect. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: rhvm-appliance security update\nAdvisory ID: RHSA-2018:2643-01\nProduct: Red Hat Virtualization\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2643\nIssue date: 2018-08-15\nUpdated on: 2018-09-04\nCVE Names: CVE-2018-1067 CVE-2018-1114 CVE-2018-8039 \n CVE-2018-10237 CVE-2018-10862 CVE-2018-10915 \n CVE-2018-1000180 \n=====================================================================\n\n1. Summary:\n\nAn update for rhvm-appliance is now available for Red Hat Virtualization 4\nfor Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Virtualization 4 Hypervisor for RHEL 7 - noarch\nRed Hat Virtualization 4 Management Agent for RHEL 7 Hosts - noarch\n\n3. Description:\n\nThe RHV-M Virtual Appliance automates the process of installing and\nconfiguring the Red Hat Virtualization Manager. The appliance is available\nto download as an OVA file from the Customer Portal. \n\nThe following packages have been upgraded to a later upstream version:\nrhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655,\nBZ#1594636, BZ#1597534, BZ#1612683)\n\nRed Hat would like to thank the PostgreSQL project for reporting\nCVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and\nNattakit Intarasorn (Deloitte Thailand Pentest team) for reporting\nCVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original\nreporter of CVE-2018-10915. \n\nSecurity fixes:\n\n* vulnerability: wildfly-core: Path traversal can allow the extraction of\n.war archives to write arbitrary files (Zip Slip) (CVE-2018-10862)\n\n* vulnerability: apache-cxf: TLS hostname verification does not work\ncorrectly with com.sun.net.ssl.* (CVE-2018-8039)\n\n* vulnerability: postgresql: Certain host connection parameters defeat\nclient-side security defenses (CVE-2018-10915)\n\n* vulnerability: undertow: HTTP header injection using CRLF with UTF-8\nEncoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993)\n\n* vulnerability: undertow: File descriptor leak caused by\nJarURLConnection.getLastModified() allows attacker to cause a denial of\nservice (CVE-2018-1114)\n\n* vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray\nand CompoundOrdering classes allow remote attackers to cause a denial of\nservice (CVE-2018-10237)\n\n* vulnerability: bouncycastle: flaw in the low-level interface to RSA key\npair generator (CVE-2018-1000180)\n\nFor more details about the security issues, including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npages listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1550671 - CVE-2018-1067 undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993)\n1573045 - CVE-2018-1114 undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service\n1573391 - CVE-2018-10237 guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service\n1588306 - CVE-2018-1000180 bouncycastle: flaw in the low-level interface to RSA key pair generator\n1593527 - CVE-2018-10862 wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip)\n1595332 - CVE-2018-8039 apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.*\n1609891 - CVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses\n1616249 - [Tracker] rhevm-appliance build for 4.2.6\n\n6. Package List:\n\nRed Hat Virtualization 4 Management Agent for RHEL 7 Hosts:\n\nSource:\nrhvm-appliance-4.2-20180828.0.el7.src.rpm\n\nnoarch:\nrhvm-appliance-4.2-20180828.0.el7.noarch.rpm\n\nRed Hat Virtualization 4 Hypervisor for RHEL 7:\n\nSource:\nrhvm-appliance-4.2-20180828.0.el7.src.rpm\n\nnoarch:\nrhvm-appliance-4.2-20180828.0.el7.noarch.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-1067\nhttps://access.redhat.com/security/cve/CVE-2018-1114\nhttps://access.redhat.com/security/cve/CVE-2018-8039\nhttps://access.redhat.com/security/cve/CVE-2018-10237\nhttps://access.redhat.com/security/cve/CVE-2018-10862\nhttps://access.redhat.com/security/cve/CVE-2018-10915\nhttps://access.redhat.com/security/cve/CVE-2018-1000180\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBW46NB9zjgjWX9erEAQio7g/9G8C/6hJR+vGBA0J+d4fLqffWMPAlUQIo\nS5exHdBllncWKMutR/6oADOC0w/arYrQE7MLjxlZAvYZUS2A6NgmjsVh38BgFpBt\nijYkgIOXef9dfsk2e04+r1tDr8iSsk7PSw4RYUFZwm8f7jhT4+72RepQfnnXMhLF\ntBUqTdzkXyZYNjfssqyz1d+2ZMjx7MigUvL9qFoRT5KCdeNwpVnvpqOAx6t0CVHy\nTY86IqBsYJ59W4+S+GNdob3SYEt9i2kyN3ggurhOjjk+0aNR+520WRV/aMCBpd6e\nkyHPvZtT2sQElgUuHmf0Pv9tJ7MOf0ybQtdTX0XIiQxxo1e1SGpUAd+2LXbuthY9\nfgAZzel6SZ4hkOzQMVWnwl43FRQTKzXLKV9N5qXma7ilkJPjyUUe5uFBB7eSNI7x\nL9949I807LHRCSBzuwK6SM7MZHgSjPo0bEfyU2jmJXBNP9wbjGjq1jBugIF3kFVR\nWAMUbmGEZUP6GLej+xuYeesjglTbA38/EmyW1btkbIlc22PO7byQwNIPPDwyzctT\n+nVvwMr5E5k4ael3epg46Ddf96ZJ6D8jjFKhveWoNdW5ZkDaiSjiMbJrGCModdX4\n/KxDAb22DwAG6cy3wuCJuPHG95LRhKWVc77WdySHBiWkOplgDsELaTGTNNu69Ch9\nWehWD0T5PlI=\n=Ki4n\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\nFor the stable distribution (stretch), this problem has been fixed in\nversion 1.56-1+deb9u2. \n\nWe recommend that you upgrade your bouncycastle packages. \n\nFor the detailed security status of bouncycastle please refer to\nits security tracker page at:\nhttps://security-tracker.debian.org/tracker/bouncycastle\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nD8ul9kVTrOOX/jutkY46hdLOhmGo52oHDW5qiJtQL49QzC+Qm3o=\n=p+RC\n-----END PGP SIGNATURE-----\n. JIRA issues fixed (https://issues.jboss.org/):\n\nRHSSO-1429 - CVE-2018-10912 [7.2.z] Replace command might fail and cause endless loop when cache owners \u003e= 2\n\n6. Description:\n\nRed Hat JBoss Enterprise Application Platform is a platform for Java\napplications based on the JBoss Application Server. \n\nThis release of Red Hat JBoss Enterprise Application Platform 7.1.4 serves\nas a replacement for Red Hat JBoss Enterprise Application Platform 7.1.3,\nand includes bug fixes and enhancements, which are documented in the\nRelease Notes document linked to in the References. JIRA issues fixed (https://issues.jboss.org/):\n\nJBEAP-14788 - Tracker bug for the EAP 7.1.4 release for RHEL-7\n\n7", "sources": [ { "db": "NVD", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "BID", "id": "106567" }, { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" } ], "trust": 2.61 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-119384", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-1000180", "trust": 3.5 }, { "db": "BID", "id": "106567", "trust": 2.1 }, { "db": "JVNDB", "id": "JVNDB-2018-006359", "trust": 0.8 }, { "db": "PACKETSTORM", "id": "152620", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201806-332", "trust": 0.7 }, { "db": "AUSCERT", "id": "ESB-2019.1406", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2020.2340", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.2561", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10939", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021042531", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "149229", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148288", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-119384", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-1000180", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148942", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148944", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148945", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "id": "VAR-201806-0859", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-119384" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T20:17:17.373000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "DSA-4233", "trust": 0.8, "url": "https://www.debian.org/security/2018/dsa-4233" }, { "title": "BJA-694 cleaned up primality test", "trust": 0.8, "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "title": "BJA-694 minor tweak to avoid method signature change", "trust": 0.8, "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "title": "Bouncy Castle BC Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=80686" }, { "title": "Debian Security Advisories: DSA-4233-1 bouncycastle -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4a57543e4dda2487f4c1ae8952d2b437" }, { "title": "Debian CVElist Bug Report Logs: bouncycastle: CVE-2018-1000180", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=b99c874ecc8e69545f2285d1e06207f1" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182424 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1.4 on RHEL 6 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182423 - security advisory" }, { "title": "Red Hat: Important: Red Hat JBoss Enterprise Application Platform 7.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182425 - security advisory" }, { "title": "Red Hat: Important: Red Hat Single Sign-On 7.2.4 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182428 - security advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182643 - security advisory" }, { "title": "Red Hat: Important: Red Hat OpenShift Application Runtimes Thorntail 2.4.0 security \u0026 bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20190877 - security advisory" }, { "title": "Red Hat: Important: Fuse 7.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182669 - security advisory" }, { "title": "IBM: Security Bulletin: IBM Sterling File Gateway is vulnerable to multiple issues due to Bouncy Castle", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=3de0cda7adc2cd8a893e5cb9d7cdbe60" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b" }, { "title": "CyberSource Simple Order API for Java", "trust": 0.1, "url": "https://github.com/cybersource/cybersource-sdk-java " }, { "title": "PHunter", "trust": 0.1, "url": "https://github.com/cgcl-codes/phunter " }, { "title": "PHunter", "trust": 0.1, "url": "https://github.com/anonymous-phunter/phunter " } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "CNNVD", "id": "CNNVD-201806-332" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-327", "trust": 1.1 }, { "problemtype": "CWE-310", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "http://www.securityfocus.com/bid/106567" }, { "trust": 2.4, "url": "https://www.oracle.com/security-alerts/cpuapr2021.html" }, { "trust": 2.4, "url": "https://access.redhat.com/errata/rhsa-2019:0877" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 2.1, "url": "https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2423" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2424" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2425" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2428" }, { "trust": 1.9, "url": "https://access.redhat.com/errata/rhsa-2018:2643" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/commit/22467b6e8fe19717ecdf201c0cf91bacf04a55ad" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/commit/73780ac522b7795fc165630aba8d5f5729acc839" }, { "trust": 1.8, "url": "https://security.netapp.com/advisory/ntap-20190204-0003/" }, { "trust": 1.8, "url": "https://www.debian.org/security/2018/dsa-4233" }, { "trust": 1.8, "url": "https://github.com/bcgit/bc-java/wiki/cve-2018-1000180" }, { "trust": 1.8, "url": "https://www.bountysource.com/issues/58293083-rsa-key-generation-computation-of-iterations-for-mr-primality-test" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuapr2020.html" }, { "trust": 1.8, "url": "https://www.oracle.com/security-alerts/cpuoct2020.html" }, { "trust": 1.8, "url": "https://access.redhat.com/errata/rhsa-2018:2669" }, { "trust": 1.7, "url": "https://www.bouncycastle.org/jira/browse/bja-694" }, { "trust": 1.4, "url": "https://access.redhat.com/security/cve/cve-2018-1000180" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000180" }, { "trust": 1.1, "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451%40%3csolr-user.lucene.apache.org%3e" }, { "trust": 0.9, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1588306" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-1000180" }, { "trust": 0.7, "url": "https://lists.apache.org/thread.html/708d94141126eac03011144a971a6411fcac16d9c248d1d535a39451@%3csolr-user.lucene.apache.org%3e" }, { "trust": 0.6, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10939" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-affects-apache-solr-shipped-with-ibm-operations-analytics-log-analysis/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/79650" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-vulnerabilities-in-bouncy-castle-api-affect-ibm-license-metric-tool-v9/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-resilient-is-vulnerable-to-using-components-with-known-vulnerabilities/" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021042531" }, { "trust": 0.6, "url": "https://packetstormsecurity.com/files/152620/red-hat-security-advisory-2019-0877-01.html" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2020.2340/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-multiple-bouncy-castle-vulnerabilities-affect-ibm-sterling-b2b-integrator/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.2561/" }, { "trust": 0.6, "url": "https://www.ibm.com/blogs/psirt/security-bulletin-bouncy-castle-as-used-by-ibm-qradar-siem-contains-multiple-vulnerabilities-cve-2018-1000613-cve-2017-13098-cve-2018-1000180/" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8039" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10862" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10237" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-8039" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-10237" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://access.redhat.com/security/cve/cve-2018-10862" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2017-12624" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12624" }, { "trust": 0.3, "url": "https://www.bouncycastle.org" }, { "trust": 0.3, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/?version=7.1" }, { "trust": 0.3, "url": "https://access.redhat.com/documentation/en-us/red_hat_jboss_enterprise_application_platform/7.1/html-single/installation_guide/" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://issues.jboss.org/):" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/327.html" }, { "trust": 0.1, "url": "https://www.debian.org/security/./dsa-4233" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=60313" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://github.com/cybersource/cybersource-sdk-java" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?product=appplatform\u0026downloadtype=securitypatches\u0026version=7.1" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1114" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10915" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1114" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10915" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-1067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1067" }, { "trust": 0.1, "url": "https://security-tracker.debian.org/tracker/bouncycastle" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://access.redhat.com/documentation/en-us/red_hat_single_sign_on/?version=7.2" }, { "trust": 0.1, "url": "https://access.redhat.com/jbossnetwork/restricted/listsoftware.html?downloadtype=securitypatches\u0026product=core.service.rhsso\u0026version=7.2" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10912" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10912" } ], "sources": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-119384" }, { "db": "VULMON", "id": "CVE-2018-1000180" }, { "db": "BID", "id": "106567" }, { "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "db": "PACKETSTORM", "id": "148942" }, { "db": "PACKETSTORM", "id": "149229" }, { "db": "PACKETSTORM", "id": "148288" }, { "db": "PACKETSTORM", "id": "148943" }, { "db": "PACKETSTORM", "id": "148944" }, { "db": "PACKETSTORM", "id": "148945" }, { "db": "CNNVD", "id": "CNNVD-201806-332" }, { "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-05T00:00:00", "db": "VULHUB", "id": "VHN-119384" }, { "date": "2018-06-05T00:00:00", "db": "VULMON", "id": "CVE-2018-1000180" }, { "date": "2018-04-18T00:00:00", "db": "BID", "id": "106567" }, { "date": "2018-08-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "date": "2018-08-15T17:16:39", "db": "PACKETSTORM", "id": "148942" }, { "date": "2018-09-04T18:32:22", "db": "PACKETSTORM", "id": "149229" }, { "date": "2018-06-25T19:31:25", "db": "PACKETSTORM", "id": "148288" }, { "date": "2018-08-15T17:16:53", "db": "PACKETSTORM", "id": "148943" }, { "date": "2018-08-15T17:17:12", "db": "PACKETSTORM", "id": "148944" }, { "date": "2018-08-15T17:17:22", "db": "PACKETSTORM", "id": "148945" }, { "date": "2018-06-06T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-332" }, { "date": "2018-06-05T13:29:00.203000", "db": "NVD", "id": "CVE-2018-1000180" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-10-20T00:00:00", "db": "VULHUB", "id": "VHN-119384" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2018-1000180" }, { "date": "2019-07-17T07:00:00", "db": "BID", "id": "106567" }, { "date": "2018-08-17T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-006359" }, { "date": "2021-06-15T00:00:00", "db": "CNNVD", "id": "CNNVD-201806-332" }, { "date": "2023-11-07T02:51:10.350000", "db": "NVD", "id": "CVE-2018-1000180" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bouncy Castle BC and BC-FJA Cryptographic vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-006359" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "encryption problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201806-332" } ], "trust": 0.6 } }