cve-2013-4330
Vulnerability from cvelistv5
Published
2013-10-04 17:00
Modified
2024-08-06 16:38
Severity
Summary
Apache Camel before 2.9.7, 2.10.0 before 2.10.7, 2.11.0 before 2.11.2, and 2.12.0 allows remote attackers to execute arbitrary simple language expressions by including "$simple{}" in a CamelFileName message header to a (1) FILE or (2) FTP producer.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T16:38:02.021Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "54888",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/54888"
          },
          {
            "name": "20130930 CVE-2013-4330: Apache Camel critical disclosure vulnerability",
            "tags": [
              "mailing-list",
              "x_refsource_FULLDISC",
              "x_transferred"
            ],
            "url": "http://seclists.org/fulldisclosure/2013/Sep/178"
          },
          {
            "name": "RHSA-2013:1862",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
          },
          {
            "name": "apache-camel-cve20134330-code-exec(87542)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87542"
          },
          {
            "name": "RHSA-2014:0140",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0140.html"
          },
          {
            "name": "RHSA-2014:0124",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0124.html"
          },
          {
            "name": "RHSA-2014:0254",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
          },
          {
            "name": "97941",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/97941"
          },
          {
            "name": "RHSA-2014:0245",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1\u0026modificationDate=1380535446943"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/123454/"
          },
          {
            "name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
          },
          {
            "name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-09-30T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Apache Camel before 2.9.7, 2.10.0 before 2.10.7, 2.11.0 before 2.11.2, and 2.12.0 allows remote attackers to execute arbitrary simple language expressions by including \"$simple{}\" in a CamelFileName message header to a (1) FILE or (2) FTP producer."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2019-05-24T10:06:03",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "54888",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/54888"
        },
        {
          "name": "20130930 CVE-2013-4330: Apache Camel critical disclosure vulnerability",
          "tags": [
            "mailing-list",
            "x_refsource_FULLDISC"
          ],
          "url": "http://seclists.org/fulldisclosure/2013/Sep/178"
        },
        {
          "name": "RHSA-2013:1862",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1862.html"
        },
        {
          "name": "apache-camel-cve20134330-code-exec(87542)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87542"
        },
        {
          "name": "RHSA-2014:0140",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0140.html"
        },
        {
          "name": "RHSA-2014:0124",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0124.html"
        },
        {
          "name": "RHSA-2014:0254",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0254.html"
        },
        {
          "name": "97941",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/97941"
        },
        {
          "name": "RHSA-2014:0245",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2014-0245.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1\u0026modificationDate=1380535446943"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://packetstormsecurity.com/files/123454/"
        },
        {
          "name": "[camel-commits] 20190430 svn commit: r1044347 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0194.txt.asc security-advisories.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E"
        },
        {
          "name": "[camel-commits] 20190524 svn commit: r1045395 - in /websites/production/camel/content: cache/main.pageCache security-advisories.data/CVE-2019-0188.txt.asc security-advisories.html",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2013-4330",
    "datePublished": "2013-10-04T17:00:00",
    "dateReserved": "2013-06-12T00:00:00",
    "dateUpdated": "2024-08-06T16:38:02.021Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-4330\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-10-04T17:55:09.853\",\"lastModified\":\"2023-02-13T04:46:30.197\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Apache Camel before 2.9.7, 2.10.0 before 2.10.7, 2.11.0 before 2.11.2, and 2.12.0 allows remote attackers to execute arbitrary simple language expressions by including \\\"$simple{}\\\" in a CamelFileName message header to a (1) FILE or (2) FTP producer.\"},{\"lang\":\"es\",\"value\":\"Apache Camel anterior a la versi\u00f3n 2.9.7, 2.10.0 anterior a 2.10.7, 2.11.0 anterior a la versi\u00f3n 2.11.2, y 2.12.0 permite a atacantes remotos ejecutar expresiones de lenguaje arbitrarias incluyendo \\\"$simple{}\\\" en una cabecera del mensaje CamelFileName a un productor (1) FILE o (2) FTP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.9.6\",\"matchCriteriaId\":\"48621B96-5E93-45D8-95AD-8D3914C34C55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B06E9C0-DB2D-41D6-98C4-93D973929523\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1BC313E-5651-4FBB-B9E6-E66DBA0139D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83727178-A7C0-4C88-A148-E522B25A8300\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"139F899A-6652-42C2-8729-F28C63B60DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D65D943-3954-4C65-BCFE-993ABE20136B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ECABA1F-7D64-4272-AA2E-801C9C5CFE67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C03AED3D-FA8B-4730-B9DA-CFFCEF29A891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3D7D5F8-89C1-4CFD-8959-E50F0AF50DD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1E1D4FA-C1D6-44E9-9326-DDFD16DE9ECF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8735662-1424-4F93-B3A3-8CB1D42F953F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"506DFDFF-1712-4B4A-814C-C8CAFB7B2EF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4EA86F9-21F1-4FB1-9412-A0BC76190C24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.0.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEFC3427-C311-4DC3-BFF7-0EE28706F729\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.0.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4B2BB5-1535-45A3-9FB1-0B4E6D93234B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.0.0:milestone3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5BD846E7-8B3D-42D9-AA9C-26F2F9ACCE1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"735DED49-ECF3-4DFE-8BF6-D47A9BA76AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9C643FE-F7C2-422C-8553-656A1BAE73DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D23DD3D7-4653-4345-8844-CF80159811E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"992D2E07-4054-49AB-951D-8B51FFAEAC24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23BDA52E-088D-4D29-83AD-1D0C49A6AD40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7F8143-7907-404B-8450-29B8D0993BEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"923393A5-5B57-426E-96FD-08F47A18CC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3B5D10E-A4A0-42AB-B6A1-7B4B433B75BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE84D0D4-105F-4CD0-91ED-449508386AF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E701F1-5E53-44F1-8781-D37351A319F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DE63834-D84A-45C0-96CB-4EC4258E1C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1A6411F-679F-4B6C-9370-6D4D97C05256\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1D435FE-6266-4F3D-A17B-8611E005332C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89CE83EA-1DFC-4739-A8CB-2F514664D4D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA7F756F-3D1B-477B-B0D5-F3916EC8705E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D02F8D5-84BA-49C5-89BB-FD8E81AFEA90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234661BC-ADFD-4580-A07B-B79BA620EB6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"731A1E0D-04E8-47DA-AFF1-25DCBEA458C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E8229D-2B40-4808-9B7C-867ABCE9F4EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D0B86A-7190-494B-B696-694FDB6B7736\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE36D07F-3AA8-4B4E-872D-183D855734D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29694A50-A07C-4E64-B65A-B8DC0C402B60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"265735B4-6869-4C60-9F90-524B228EC0DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D195962F-2BD9-47E0-AB21-05581FF9FDAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42B5BD9F-0CDD-4330-8B70-87EFEE5933B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DB96EF4-A413-4632-9D5E-8A22483E4329\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D26D7344-D86B-4BD8-97A5-F33DDCE825D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8C16CB0-F061-49FA-81FF-4698E0AB6C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"753E5480-95BE-47D5-A020-0A7B95B41A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02D4E217-4934-40FF-B797-2697625C4A69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E717996-F17E-4D82-8C18-D8590ECC8AB6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43EC45F1-F990-4D58-90D7-86E7FE57B116\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6392BFDC-B18A-435D-A296-36CCF0AF6CF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86CF9343-8A2C-40AB-88EC-266CB971A7D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:apache:camel:2.12.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DD9514-FCDD-4BFE-A1FD-1A44E07671FA\"}]}]}],\"references\":[{\"url\":\"http://camel.apache.org/security-advisories.data/CVE-2013-4330.txt.asc?version=1\u0026modificationDate=1380535446943\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://osvdb.org/97941\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://packetstormsecurity.com/files/123454/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1862.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0124.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0140.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0245.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2014-0254.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://seclists.org/fulldisclosure/2013/Sep/178\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/54888\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/87542\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/2318d7f7d87724d8716cd650c21b31cb06e4d34f6d0f5ee42f28fdaf%40%3Ccommits.camel.apache.org%3E\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://lists.apache.org/thread.html/b4014ea7c5830ca1fc28edd5cafedfe93ad4af2d9e69c961c5def31d%40%3Ccommits.camel.apache.org%3E\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...