CVE-2013-2168
Vulnerability from cvelistv5
Published
2013-07-03 18:00
Modified
2024-08-06 15:27
Severity ?
EPSS score ?
Summary
The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T15:27:41.099Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "DSA-2707", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "http://www.debian.org/security/2013/dsa-2707", }, { name: "FEDORA-2013-11142", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html", }, { name: "openSUSE-SU-2014:1239", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", }, { name: "MDVSA-2013:177", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2013:177", }, { name: "openSUSE-SU-2013:1118", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html", }, { name: "53317", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/53317", }, { name: "FEDORA-2013-11198", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=974109", }, { name: "oval:org.mitre.oval:def:16881", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16881", }, { name: "1028667", tags: [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred", ], url: "http://www.securitytracker.com/id/1028667", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7", }, { name: "USN-1874-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "http://www.ubuntu.com/usn/USN-1874-1", }, { name: "[oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2013/06/13/2", }, { name: "53832", tags: [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred", ], url: "http://secunia.com/advisories/53832", }, { name: "[dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://lists.freedesktop.org/archives/dbus/2013-June/015696.html", }, { name: "60546", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/60546", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2013-06-12T00:00:00", descriptions: [ { lang: "en", value: "The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2017-09-18T12:57:01", orgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", shortName: "redhat", }, references: [ { name: "DSA-2707", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "http://www.debian.org/security/2013/dsa-2707", }, { name: "FEDORA-2013-11142", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html", }, { name: "openSUSE-SU-2014:1239", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", }, { name: "MDVSA-2013:177", tags: [ "vendor-advisory", "x_refsource_MANDRIVA", ], url: "http://www.mandriva.com/security/advisories?name=MDVSA-2013:177", }, { name: "openSUSE-SU-2013:1118", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html", }, { name: "53317", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/53317", }, { name: "FEDORA-2013-11198", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=974109", }, { name: "oval:org.mitre.oval:def:16881", tags: [ "vdb-entry", "signature", "x_refsource_OVAL", ], url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16881", }, { name: "1028667", tags: [ "vdb-entry", "x_refsource_SECTRACK", ], url: "http://www.securitytracker.com/id/1028667", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7", }, { name: "USN-1874-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "http://www.ubuntu.com/usn/USN-1874-1", }, { name: "[oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2013/06/13/2", }, { name: "53832", tags: [ "third-party-advisory", "x_refsource_SECUNIA", ], url: "http://secunia.com/advisories/53832", }, { name: "[dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://lists.freedesktop.org/archives/dbus/2013-June/015696.html", }, { name: "60546", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/60546", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert@redhat.com", ID: "CVE-2013-2168", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "DSA-2707", refsource: "DEBIAN", url: "http://www.debian.org/security/2013/dsa-2707", }, { name: "FEDORA-2013-11142", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html", }, { name: "openSUSE-SU-2014:1239", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html", }, { name: "MDVSA-2013:177", refsource: "MANDRIVA", url: "http://www.mandriva.com/security/advisories?name=MDVSA-2013:177", }, { name: "openSUSE-SU-2013:1118", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html", }, { name: "53317", refsource: "SECUNIA", url: "http://secunia.com/advisories/53317", }, { name: "FEDORA-2013-11198", refsource: "FEDORA", url: "http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=974109", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=974109", }, { name: "oval:org.mitre.oval:def:16881", refsource: "OVAL", url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16881", }, { name: "1028667", refsource: "SECTRACK", url: "http://www.securitytracker.com/id/1028667", }, { name: "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7", refsource: "CONFIRM", url: "http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7", }, { name: "USN-1874-1", refsource: "UBUNTU", url: "http://www.ubuntu.com/usn/USN-1874-1", }, { name: "[oss-security] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2013/06/13/2", }, { name: "53832", refsource: "SECUNIA", url: "http://secunia.com/advisories/53832", }, { name: "[dbus] 20130613 CVE-2013-2168: dbus: DoS in system services caused by _dbus_printf_string_upper_bound", refsource: "MLIST", url: "http://lists.freedesktop.org/archives/dbus/2013-June/015696.html", }, { name: "60546", refsource: "BID", url: "http://www.securityfocus.com/bid/60546", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "53f830b8-0a3f-465b-8143-3b8a9948e749", assignerShortName: "redhat", cveId: "CVE-2013-2168", datePublished: "2013-07-03T18:00:00", dateReserved: "2013-02-19T00:00:00", dateUpdated: "2024-08-06T15:27:41.099Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2013-2168\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-07-03T18:55:01.080\",\"lastModified\":\"2024-11-21T01:51:10.603\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The _dbus_printf_string_upper_bound function in dbus/dbus-sysdeps-unix.c in D-Bus (aka DBus) 1.4.x before 1.4.26, 1.6.x before 1.6.12, and 1.7.x before 1.7.4 allows local users to cause a denial of service (service crash) via a crafted message.\"},{\"lang\":\"es\",\"value\":\"La función _dbus_printf_string_upper_bound en dbus/dbus-sysdeps-unix.c en D-Bus (aka DBus) 1.4.x anterior a 1.4.26, 1.6.x anterior a 1.6.12, y 1.7.x anterior a 1.7.4, permite a usuarios locales provocar una denegación de servicio (caída del servicio) a través de un mensaje manipulado.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":1.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.4,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D95FA2A-9CFB-4B02-A849-36431874AB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE4B9649-3F37-4700-A900-2D0EDFAB1FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70C7FEDA-AE1E-4BD9-8998-9A6C01F80277\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71648B78-E1D4-4F74-B029-F6ECE65E84A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3C815C-E979-45DF-AA05-1A2CAF4DF910\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E72AD88-640C-4B27-9A56-570151667FD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D986A4B-827C-4064-9004-E4D6FA524FFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7197910-4381-4D23-85A1-5348D20AAD63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1059BE8-1044-4DC7-9B41-E76A56225000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2124D0C2-21A6-4C72-97B9-A53BCDA697DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1646C38B-596F-4614-93FC-0BFB88E9F034\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9914C4DF-2B1B-416E-BE8A-274676F8CDA5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1962D7CC-418B-4D27-A3D1-03D2AC001AC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"78F81D07-F1B6-4B99-B80E-BE2D9432F59A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A772FA8-668B-45AC-9813-0B5ADCE91DD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E155EB75-8D98-4469-98CB-81A40ABF0D9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4D6AF8D8-6A4E-4A42-A738-84690B6F9FDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E598FE36-ABEB-4682-950A-E462CC780F82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE224CED-410C-43D8-9220-0AEF5EB49C8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A24ED739-0B39-4A70-B7E0-8A859759233D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:freedesktop:dbus:1.6.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C22CA4E4-458D-465A-8272-473055A608EB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFBF430B-0832-44B0-AA0E-BA9E467F7668\"}]}]}],\"references\":[{\"url\":\"http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.freedesktop.org/archives/dbus/2013-June/015696.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/53317\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/53832\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2707\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:177\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/06/13/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/60546\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securitytracker.com/id/1028667\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1874-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=974109\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16881\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://cgit.freedesktop.org/dbus/dbus/commit/?id=954d75b2b64e4799f360d2a6bf9cff6d9fee37e7\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-June/109896.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2013-June/110114.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.freedesktop.org/archives/dbus/2013-June/015696.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-07/msg00003.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2014-09/msg00049.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/53317\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/53832\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2013/dsa-2707\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:177\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/06/13/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/60546\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securitytracker.com/id/1028667\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-1874-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=974109\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16881\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.