Search criteria
6 vulnerabilities by chicken
CVE-2012-6125 (GCVE-0-2012-6125)
Vulnerability from cvelistv5 – Published: 2019-10-31 20:38 – Updated: 2024-08-06 21:28
VLAI?
Summary
Chicken before 4.8.0 is susceptible to algorithmic complexity attacks related to hash table collisions.
Severity ?
No CVSS data available.
CWE
- Other
Assigner
References
| URL | Tags | ||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T21:28:39.307Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6125"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6125"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "before 4.8.0"
}
]
}
],
"datePublic": "2012-01-01T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Chicken before 4.8.0 is susceptible to algorithmic complexity attacks related to hash table collisions."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Other",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T20:38:48",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6125"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6125"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6125",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "before 4.8.0"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Chicken before 4.8.0 is susceptible to algorithmic complexity attacks related to hash table collisions."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.openwall.com/lists/oss-security/2013/02/08/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2012-6125",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6125"
},
{
"name": "https://access.redhat.com/security/cve/cve-2012-6125",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/cve-2012-6125"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-6125",
"datePublished": "2019-10-31T20:38:48",
"dateReserved": "2012-12-06T00:00:00",
"dateUpdated": "2024-08-06T21:28:39.307Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-6124 (GCVE-0-2012-6124)
Vulnerability from cvelistv5 – Published: 2019-10-31 20:38 – Updated: 2024-08-06 21:28
VLAI?
Summary
A casting error in Chicken before 4.8.0 on 64-bit platform caused the random number generator to return a constant value. NOTE: the vendor states "This function wasn't used for security purposes (and is advertised as being unsuitable)."
Severity ?
No CVSS data available.
CWE
- Type-Check
Assigner
References
| URL | Tags | |||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T21:28:39.540Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6124"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6124"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "before 4.8.0"
}
]
}
],
"datePublic": "2012-02-29T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "A casting error in Chicken before 4.8.0 on 64-bit platform caused the random number generator to return a constant value. NOTE: the vendor states \"This function wasn\u0027t used for security purposes (and is advertised as being unsuitable).\""
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Type-Check",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T20:38:43",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6124"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6124"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6124",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "before 4.8.0"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "A casting error in Chicken before 4.8.0 on 64-bit platform caused the random number generator to return a constant value. NOTE: the vendor states \"This function wasn\u0027t used for security purposes (and is advertised as being unsuitable).\""
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Type-Check"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.openwall.com/lists/oss-security/2013/02/08/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2012-6124",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6124"
},
{
"name": "https://access.redhat.com/security/cve/cve-2012-6124",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/cve-2012-6124"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-6124",
"datePublished": "2019-10-31T20:38:43",
"dateReserved": "2012-12-06T00:00:00",
"dateUpdated": "2024-08-06T21:28:39.540Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-6123 (GCVE-0-2012-6123)
Vulnerability from cvelistv5 – Published: 2019-10-31 20:38 – Updated: 2024-08-06 21:28
VLAI?
Summary
Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct "poisoned NUL byte attack."
Severity ?
No CVSS data available.
CWE
- Other
Assigner
References
| URL | Tags | ||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T21:28:39.385Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6123"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6123"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "before 4.8.0"
}
]
}
],
"datePublic": "2012-09-03T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct \"poisoned NUL byte attack.\""
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Other",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T20:38:39",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6123"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6123"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6123",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "before 4.8.0"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Chicken before 4.8.0 does not properly handle NUL bytes in certain strings, which allows an attacker to conduct \"poisoned NUL byte attack.\""
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Other"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://security-tracker.debian.org/tracker/CVE-2012-6123",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6123"
},
{
"name": "https://access.redhat.com/security/cve/cve-2012-6123",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/cve-2012-6123"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/02/08/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-6123",
"datePublished": "2019-10-31T20:38:39",
"dateReserved": "2012-12-06T00:00:00",
"dateUpdated": "2024-08-06T21:28:39.385Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2012-6122 (GCVE-0-2012-6122)
Vulnerability from cvelistv5 – Published: 2019-10-31 20:38 – Updated: 2024-08-06 21:28
VLAI?
Summary
Buffer overflow in the thread scheduler in Chicken before 4.8.0.1 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value.
Severity ?
No CVSS data available.
CWE
- Buffer Overflow
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T21:28:39.421Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6122"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6122"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/08/3"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/09/1"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "4.8.0.1"
}
]
}
],
"datePublic": "2012-06-11T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Buffer overflow in the thread scheduler in Chicken before 4.8.0.1 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Buffer Overflow",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T20:38:34",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6122"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://access.redhat.com/security/cve/cve-2012-6122"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/08/3"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/09/1"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2012-6122",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "4.8.0.1"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Buffer overflow in the thread scheduler in Chicken before 4.8.0.1 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Buffer Overflow"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://security-tracker.debian.org/tracker/CVE-2012-6122",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2012-6122"
},
{
"name": "https://access.redhat.com/security/cve/cve-2012-6122",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/cve-2012-6122"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/02/08/2",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/02/08/2"
},
{
"name": "http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html",
"refsource": "MISC",
"url": "http://lists.gnu.org/archive/html/chicken-announce/2013-10/msg00000.html"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/05/08/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/05/08/3"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/05/09/1",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/05/09/1"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2012-6122",
"datePublished": "2019-10-31T20:38:34",
"dateReserved": "2012-12-06T00:00:00",
"dateUpdated": "2024-08-06T21:28:39.421Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-2075 (GCVE-0-2013-2075)
Vulnerability from cvelistv5 – Published: 2019-10-31 20:38 – Updated: 2024-08-06 15:27
VLAI?
Summary
Multiple buffer overflows in the (1) R5RS char-ready, (2) tcp-accept-ready, and (3) file-select procedures in Chicken through 4.8.0.3 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value. NOTE: this issue exists because of an incomplete fix for CVE-2012-6122.
Severity ?
No CVSS data available.
CWE
- Buffer Overflow
Assigner
References
| URL | Tags | |||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T15:27:40.560Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/11/3"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2075"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/59758"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84188"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=556108092774086b6c86c2e27daf3f740ffec091"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=766056cd5f26b1d529405705449cb534609c113f"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "through 4.8.0.3"
}
]
}
],
"datePublic": "2013-04-17T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "Multiple buffer overflows in the (1) R5RS char-ready, (2) tcp-accept-ready, and (3) file-select procedures in Chicken through 4.8.0.3 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value. NOTE: this issue exists because of an incomplete fix for CVE-2012-6122."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Buffer Overflow",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T20:38:26",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/05/11/3"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2075"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.securityfocus.com/bid/59758"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84188"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=556108092774086b6c86c2e27daf3f740ffec091"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git%3Ba=commitdiff%3Bh=766056cd5f26b1d529405705449cb534609c113f"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2075",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "through 4.8.0.3"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Multiple buffer overflows in the (1) R5RS char-ready, (2) tcp-accept-ready, and (3) file-select procedures in Chicken through 4.8.0.3 allows attackers to cause a denial of service (crash) by opening a file descriptor with a large integer value. NOTE: this issue exists because of an incomplete fix for CVE-2012-6122."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Buffer Overflow"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.openwall.com/lists/oss-security/2013/05/11/3",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/05/11/3"
},
{
"name": "https://security-tracker.debian.org/tracker/CVE-2013-2075",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2075"
},
{
"name": "http://www.securityfocus.com/bid/59758",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/59758"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84188",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/84188"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-05/msg00000.html"
},
{
"name": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7",
"refsource": "CONFIRM",
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=9e2022652258e8a30e5cedbf0abc9cd85a0f6af7"
},
{
"name": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=556108092774086b6c86c2e27daf3f740ffec091",
"refsource": "CONFIRM",
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=556108092774086b6c86c2e27daf3f740ffec091"
},
{
"name": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=766056cd5f26b1d529405705449cb534609c113f",
"refsource": "CONFIRM",
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commitdiff;h=766056cd5f26b1d529405705449cb534609c113f"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2013-2075",
"datePublished": "2019-10-31T20:38:26",
"dateReserved": "2013-02-19T00:00:00",
"dateUpdated": "2024-08-06T15:27:40.560Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2013-2024 (GCVE-0-2013-2024)
Vulnerability from cvelistv5 – Published: 2019-10-31 19:57 – Updated: 2024-08-06 15:20
VLAI?
Summary
OS command injection vulnerability in the "qs" procedure from the "utils" module in Chicken before 4.9.0.
Severity ?
No CVSS data available.
CWE
- Metacharacters
Assigner
References
| URL | Tags | ||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-06T15:20:37.412Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2024"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://access.redhat.com/security/cve/cve-2013-2024"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/59320"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "http://www.openwall.com/lists/oss-security/2013/04/29/13"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85064"
},
{
"tags": [
"x_refsource_MISC",
"x_transferred"
],
"url": "https://security.gentoo.org/glsa/201612-54"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "chicken",
"vendor": "chicken",
"versions": [
{
"status": "affected",
"version": "before 4.9.0"
}
]
}
],
"datePublic": "2013-04-21T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "OS command injection vulnerability in the \"qs\" procedure from the \"utils\" module in Chicken before 4.9.0."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "Metacharacters",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2019-10-31T19:57:23",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2024"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://access.redhat.com/security/cve/cve-2013-2024"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.securityfocus.com/bid/59320"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "http://www.openwall.com/lists/oss-security/2013/04/29/13"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85064"
},
{
"tags": [
"x_refsource_MISC"
],
"url": "https://security.gentoo.org/glsa/201612-54"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html"
}
],
"x_legacyV4Record": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2013-2024",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "chicken",
"version": {
"version_data": [
{
"version_value": "before 4.9.0"
}
]
}
}
]
},
"vendor_name": "chicken"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "OS command injection vulnerability in the \"qs\" procedure from the \"utils\" module in Chicken before 4.9.0."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Metacharacters"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://security-tracker.debian.org/tracker/CVE-2013-2024",
"refsource": "MISC",
"url": "https://security-tracker.debian.org/tracker/CVE-2013-2024"
},
{
"name": "https://access.redhat.com/security/cve/cve-2013-2024",
"refsource": "MISC",
"url": "https://access.redhat.com/security/cve/cve-2013-2024"
},
{
"name": "http://www.securityfocus.com/bid/59320",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/59320"
},
{
"name": "http://www.openwall.com/lists/oss-security/2013/04/29/13",
"refsource": "MISC",
"url": "http://www.openwall.com/lists/oss-security/2013/04/29/13"
},
{
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85064",
"refsource": "MISC",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/85064"
},
{
"name": "https://security.gentoo.org/glsa/201612-54",
"refsource": "MISC",
"url": "https://security.gentoo.org/glsa/201612-54"
},
{
"name": "https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html",
"refsource": "CONFIRM",
"url": "https://lists.nongnu.org/archive/html/chicken-announce/2013-04/msg00000.html"
}
]
}
}
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2013-2024",
"datePublished": "2019-10-31T19:57:23",
"dateReserved": "2013-02-19T00:00:00",
"dateUpdated": "2024-08-06T15:20:37.412Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}