Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-40516 (GCVE-0-2021-40516)
Vulnerability from cvelistv5
- n/a
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b | Patch, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://weechat.org/doc/security/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://weechat.org/doc/security/ | Patch, Vendor Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:44:10.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://weechat.org/doc/security/" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-09-30T13:06:12", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://weechat.org/doc/security/" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40516", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://weechat.org/doc/security/", "refsource": "MISC", "url": "https://weechat.org/doc/security/" }, { "name": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b", "refsource": "MISC", "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2021-40516", "datePublished": "2021-09-05T17:14:24", "dateReserved": "2021-09-05T00:00:00", "dateUpdated": "2024-08-04T02:44:10.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-40516\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-09-05T18:15:07.260\",\"lastModified\":\"2024-11-21T06:24:17.847\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.\"},{\"lang\":\"es\",\"value\":\"WeeChat versiones anteriores a 3.2.1, permite a atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) por medio de un marco WebSocket dise\u00f1ado que desencadena una lectura fuera de l\u00edmites en el archivo plugins/relay/relay-websocket.c en el plugin Relay\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:weechat:weechat:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.4.1\",\"versionEndExcluding\":\"3.2.1\",\"matchCriteriaId\":\"D3D33235-80A3-4057-865F-9925D5569AD6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://weechat.org/doc/security/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://weechat.org/doc/security/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
gsd-2021-40516
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-40516", "description": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.", "id": "GSD-2021-40516", "references": [ "https://www.suse.com/security/cve/CVE-2021-40516.html", "https://advisories.mageia.org/CVE-2021-40516.html", "https://security.archlinux.org/CVE-2021-40516", "https://ubuntu.com/security/CVE-2021-40516" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-40516" ], "details": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.", "id": "GSD-2021-40516", "modified": "2023-12-13T01:23:25.660178Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40516", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://weechat.org/doc/security/", "refsource": "MISC", "url": "https://weechat.org/doc/security/" }, { "name": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b", "refsource": "MISC", "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:weechat:weechat:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.1", "versionStartIncluding": "0.4.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2021-40516" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://weechat.org/doc/security/", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://weechat.org/doc/security/" }, { "name": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "name": "[debian-lts-announce] 20210930 [SECURITY] [DLA 2770-1] weechat security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2021-10-07T17:55Z", "publishedDate": "2021-09-05T18:15Z" } } }
cnvd-2021-70118
Vulnerability from cnvd
Title: WeeChat缓冲区溢出漏洞(CNVD-2021-70118)
Description:
WeeChat是一款可扩展的即时聊天客户端应用程序。
WeeChat 存在安全漏洞,该漏洞源于 3.2.1 版本之前的 WeeChat 允许远程攻击者通过精心制作的 WebSocket 框架触发 Relay 插件中 plugins/relay/relay-websocket.c中的越界读取,导致拒绝服务(崩溃)。 目前没有详细的漏洞细节提供。
Severity: 中
Patch Name: WeeChat缓冲区溢出漏洞(CNVD-2021-70118)的补丁
Patch Description:
WeeChat是一款可扩展的即时聊天客户端应用程序。
WeeChat 存在安全漏洞,该漏洞源于 3.2.1 版本之前的 WeeChat 允许远程攻击者通过精心制作的 WebSocket 框架触发 Relay 插件中 plugins/relay/relay-websocket.c中的越界读取,导致拒绝服务(崩溃)。目前没有详细的漏洞细节提供。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://weechat.org/doc/security/
Reference: https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b
Name | WeeChat WeeChat >=0.4.1,<3.2.1 |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2021-40516" } }, "description": "WeeChat\u662f\u4e00\u6b3e\u53ef\u6269\u5c55\u7684\u5373\u65f6\u804a\u5929\u5ba2\u6237\u7aef\u5e94\u7528\u7a0b\u5e8f\u3002\n\nWeeChat \u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e 3.2.1 \u7248\u672c\u4e4b\u524d\u7684 WeeChat \u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u901a\u8fc7\u7cbe\u5fc3\u5236\u4f5c\u7684 WebSocket \u6846\u67b6\u89e6\u53d1 Relay \u63d2\u4ef6\u4e2d plugins/relay/relay-websocket.c\u4e2d\u7684\u8d8a\u754c\u8bfb\u53d6\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u3002 \u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://weechat.org/doc/security/", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2021-70118", "openTime": "2021-09-11", "patchDescription": "WeeChat\u662f\u4e00\u6b3e\u53ef\u6269\u5c55\u7684\u5373\u65f6\u804a\u5929\u5ba2\u6237\u7aef\u5e94\u7528\u7a0b\u5e8f\u3002\r\n\r\nWeeChat \u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e 3.2.1 \u7248\u672c\u4e4b\u524d\u7684 WeeChat \u5141\u8bb8\u8fdc\u7a0b\u653b\u51fb\u8005\u901a\u8fc7\u7cbe\u5fc3\u5236\u4f5c\u7684 WebSocket \u6846\u67b6\u89e6\u53d1 Relay \u63d2\u4ef6\u4e2d plugins/relay/relay-websocket.c\u4e2d\u7684\u8d8a\u754c\u8bfb\u53d6\uff0c\u5bfc\u81f4\u62d2\u7edd\u670d\u52a1\uff08\u5d29\u6e83\uff09\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u7684\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "WeeChat\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2021-70118\uff09\u7684\u8865\u4e01", "products": { "product": "WeeChat WeeChat \u003e=0.4.1\uff0c\u003c3.2.1" }, "referenceLink": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b", "serverity": "\u4e2d", "submitTime": "2021-09-07", "title": "WeeChat\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff08CNVD-2021-70118\uff09" }
fkie_cve-2021-40516
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b | Patch, Third Party Advisory | |
cve@mitre.org | https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html | Mailing List, Third Party Advisory | |
cve@mitre.org | https://weechat.org/doc/security/ | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b | Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://weechat.org/doc/security/ | Patch, Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
weechat | weechat | * | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:weechat:weechat:*:*:*:*:*:*:*:*", "matchCriteriaId": "D3D33235-80A3-4057-865F-9925D5569AD6", "versionEndExcluding": "3.2.1", "versionStartIncluding": "0.4.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin." }, { "lang": "es", "value": "WeeChat versiones anteriores a 3.2.1, permite a atacantes remotos causar una denegaci\u00f3n de servicio (bloqueo) por medio de un marco WebSocket dise\u00f1ado que desencadena una lectura fuera de l\u00edmites en el archivo plugins/relay/relay-websocket.c en el plugin Relay" } ], "id": "CVE-2021-40516", "lastModified": "2024-11-21T06:24:17.847", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-09-05T18:15:07.260", "references": [ { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://weechat.org/doc/security/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://weechat.org/doc/security/" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-82mm-45xg-j4xh
Vulnerability from github
WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.
{ "affected": [], "aliases": [ "CVE-2021-40516" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-09-05T18:15:00Z", "severity": "HIGH" }, "details": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.", "id": "GHSA-82mm-45xg-j4xh", "modified": "2022-05-24T19:13:02Z", "published": "2022-05-24T19:13:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-40516" }, { "type": "WEB", "url": "https://github.com/weechat/weechat/commit/8b1331f98de1714bae15a9ca2e2b393ba49d735b" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/09/msg00018.html" }, { "type": "WEB", "url": "https://weechat.org/doc/security" } ], "schema_version": "1.4.0", "severity": [] }
opensuse-su-2022:0083-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for weechat", "title": "Title of the patch" }, { "category": "description", "text": "This update for weechat fixes the following issues:\n\nupdate to 3.2.1:\n\n* CVE-2021-40516: relay: fix crash when decoding a malformed\n websocket frame (boo#1190206)\n\nupdate to 3.2\n\nmain changes:\n\n * use XDG directories by default (config, data, cache, runtime)\n * add support of IRC SASL mechanisms\n SCRAM-SHA-1, SCRAM-SHA-256 and SCRAM-SHA-512\n * automatically load system certificates\n without giving a hardcoded path to the file with certificates\n * add options to customize commands executed on system signals received\n (SIGHUP, SIGQUIT, SIGTERM, SIGUSR1, SIGUSR2)\n * add bar item \u0027tls_version\u0027 and buflist format\n * add signals \u0027cursor_start\u0027 and \u0027cursor_end\u0027\n * add function crypto_hmac in API\n * add translated string in evaluation of expressions with \u0027translate:xxx\u0027\n * add info \u0027weechat_daemon\u0027\n * add Python stub for WeeChat API\n * add variables \u0027${tg_shell_argc}\u0027 and \u0027${tg_shell_argvN}\u0027\n in command trigger evaluated strings\n * many bugs fixed.\n\nfor all changes, please visit:\n https://weechat.org/files/changelog/ChangeLog-3.2.html\n\nupdate to 3.1\n\nNew features\n\n * core: add options weechat.look.hotlist_update_on_buffer_switch\n and weechat.look.read_marker_update_on_buffer_switch (issue #992, issue #993)\n * core: add option sec.crypt.passphrase_command to read passphrase from an\n external program on startup, remove option sec.crypt.passphrase_file (issue #141)\n * core: improve debug in command /eval: display more verbose debug\n with two \u0027-d\u0027, add indentation and colors\n * core: add options \u0027setvar\u0027 and \u0027delvar\u0027 in command /buffer,\n rename option \u0027localvar\u0027 to \u0027listvar\u0027\n * core: add buffer local variable \u0027completion_default_template\u0027 (evaluated)\n to override the value of option \u0027weechat.completion.default_template\u0027 (issue #1600)\n * core: add option \u0027recreate\u0027 in command /filter\n * core: add raw string in evaluation of expressions with \u0027raw:xxx\u0027 (issue #1611)\n * core: add evaluation of conditions in evaluation of expressions\n with \u0027eval_cond:xxx\u0027 (issue #1582)\n * api: add info_hashtable \u0027secured_data\u0027\n * irc: add info \u0027irc_is_message_ignored\u0027\n * irc: add server option \u0027default_chantypes\u0027,\n used when the server does not send them in message 005 (issue #1610)\n * trigger: add variable \u0027${tg_trigger_name}\u0027 in command trigger evaluated strings (issue #1580)\n\n- Bug fixes\n\n * core: fix quoted line in cursor mode (issue #1602)\n * core: fix wrong size of the new window after vertical split (issue #1612)\n * core: do not remove quotes in arguments of command /eval\n as they can be part of the evaluated expression/condition (issue #1601)\n * core: display an error when the buffer is not found with command /command -buffer\n * buflist: add option buflist.look.use_items to speed up display of buflist (issue #1613)\n * irc: add bar item \u0027irc_nick_prefix\u0027\n * irc: fix separator between nick and host in bar item \u0027irc_nick_host\u0027\n * irc: fix completion of commands /halfop and /dehalfop\n\n- Documentation\n\n * do not build weechat-headless man page if headless binary is disabled (issue #1607)\n\nupdate to 3.0.1:\n\n * exec: fix search of command by identifier\n * spell: fix refresh of bar item \u0027spell_suggest\u0027 when the input becomes empty (issue #1586)\n * spell: fix crash with IRC color codes in command line (issue #1589)\n\nupdate to 3.0\n\nNew features\n\n * api: add optional list of colors in infos \u0027nick_color\u0027 and \u0027nick_color_name\u0027 (issue #1565)\n * api: add argument \u0027bytes\u0027 in function string_dyn_concat\n * api: add function string_color_code_size (issue #1547)\n * exec: add option \u0027-oerr\u0027 to send stderr to buffer (now disabled by default) (issue #1566)\n * fset: add option fset.look.auto_refresh (issue #1553)\n * irc: add pointer to irc_nick in focus of bar item \u0027buffer_nicklist\u0027 (issue #1535, issue #1538)\n * irc: allow to send text on buffers with commands /allchan, /allpv and /allserv\n * irc: evaluate command executed by commands /allchan, /allpv and /allserv (issue #1536)\n * script: add option script.scripts.download_enabled (issue #1548)\n * trigger: add variable \u0027tg_argc\u0027 in data set by command trigger (issue #1576)\n * trigger: add variable \u0027tg_trigger_name\u0027 in data set by all triggers (issue #1567, issue #1568)\n\nBug fixes\n\n * core: set \u0027notify_level\u0027 to 3 if there is a highlight in the line (issue #1529)\n * core: do not add line with highlight and tag \u0027notify_none\u0027 to hotlist (issue #1529)\n * irc: remove SASL timeout message displayed by error\n after successful SASL authentication (issue #1515)\n * irc: send all channels in a single JOIN command when reconnecting to the server (issue #1551)\n * script: do not automatically download list of scripts on startup\n if the file is too old (issue #1548)\n * spell: properly skip WeeChat and IRC color codes when checking words in input (issue #1547)\n * trigger: fix recursive calls to triggers using regex (issue #1546)\n * trigger: add ${tg_tags} !!- ,notify_none, in conditions of default trigger \u0027beep\u0027 (issue #1529)\n\n- Tests\n\n * core: add tests on GUI line functions\n\n- Build\n\n * core: disable debug by default in autotools build\n * tests: fix compilation with CppUTest \u2265 4.0\n\n- new .desktop file from weechat sources\n- update to 2.9\n- New features\n * core: add bar option \u0027color_bg_inactive\u0027: color for window bars\n in inactive window (issue #732)\n * core: add Alacritty title escape sequence support (issue #1517)\n * core: display notify level for current buffer\n with command /buffer notify (issue #1505)\n * core: count only visible nicks in bar item \u0027buffer_nicklist_count\u0027,\n add bar items \u0027buffer_nicklist_count_groups\u0027 and \u0027buffer_nicklist_count_all\u0027\n (issue #1506)\n * core: set default size for input bar to 0 (automatic) (issue #1498)\n * core: add default key Alt+Enter to insert a newline (issue #1498)\n * core: add flag \u0027input_multiline\u0027 in buffer (issue #984, issue #1063)\n * core: add a scalable WeeChat logo (SVG) (issue #1454, issue #1456)\n * core: add base 16/32/64 encoding/decoding in evaluation of expressions\n with \u0027base_encode:base,xxx\u0027 and \u0027base_decode:base,xxx\u0027\n * core: add case sensitive wildcard matching comparison operator (==* and !!*)\n and case sensitive/insensitive include comparison operators (==-, !!-, =-, !-)\n in evaluation of expressions\n * core: add default key Alt+Shift+N to toggle nicklist bar\n * core: add command line option \u0027--stdout\u0027 in weechat-headless binary\n to log to stdout rather than ~/.weechat/weechat.log (issue #1475, issue #1477)\n * core: reload configuration files on SIGHUP (issue #1476)\n * api: add pointer \u0027_bar_window\u0027 in hashtable sent to hook focus callback (issue #1450)\n * api: add info_hashtable \u0027focus_info\u0027 (issue #1245, issue #1257)\n * api: rename function hook_completion_get_string to completion_get_string\n and hook_completion_list_add to completion_list_add\n * api: add functions completion_new, completion_search and completion_free\n * api: add hdata \u0027completion_word\u0027\n * buflist: add default key Alt+Shift+B to toggle buflist\n * buflist: add options enable/disable/toggle in command /buflist\n * buflist: evaluate option buflist.look.sort so that sort can be customized\n for each of the three buflist bar items (issue #1465)\n * irc: add support of UTF8MAPPING (issue #1528)\n * irc: display account messages in buffers (issue #1250)\n * python: add WeeChat sharedir python directory to PYTHONPATH (issue #1537)\n * relay: increase default limits for IRC backlog options\n * relay: add command \u0027handshake\u0027 in weechat relay protocol and nonce\n to prevent replay attacks, add options relay.network.password_hash_algo,\n relay.network.password_hash_iterations, relay.network.nonce_size (issue #1474)\n * relay: add command \u0027completion\u0027 in weechat relay protocol\n to perform a completion on a string at a given position (issue #1484)\n * relay: add option relay.network.auth_timeout\n * relay: update default colors for client status\n * relay: add status \u0027waiting_auth\u0027 in irc and weechat protocols (issue #1358)\n * trigger: evaluate arguments of command when the trigger is created (issue #1472)\n- Bug fixes\n * core: fix command /window scroll_beyond_end when buffer has fewer lines\n than chat height (issue #1509)\n * core: force buffer property \u0027time_for_each_line\u0027 to 0 for buffers\n with free content (issue #1485)\n * core: don\u2019t collapse consecutive newlines in lines displayed\n before the first buffer is created\n * core: don\u2019t remove consecutive newlines when pasting text (issue #1500)\n * core: don\u2019t collapse consecutive newlines in bar content (issue #1500)\n * core: fix WEECHAT_SHAREDIR with CMake build (issue #1461)\n * core: fix memory leak in calculation of expression on FreeBSD (issue #1469)\n * core: fix resize of a bar when its size is 0 (automatic) (issue #1470)\n * api: fix use of pointer after free in function key_unbind\n * api: replace plugin and buffer name by buffer pointer in argument \u0027modifier_data\u0027\n sent to weechat_print modifier callback (issue #42)\n * buflist: add \u0027window\u0027 pointer in bar item evaluation only if it\u2019s not NULL\n (if bar type is \u0027window\u0027)\n * exec: fix use of same task id for different tasks (issue #1491)\n * fifo: fix errors when writing in the FIFO pipe (issue #713)\n * guile: enable again /guile eval (issue #1514)\n * irc: use new default chantypes \u0027#\u0026\u0027 when the server does not send it\n * irc: add support of optional server in info \u0027irc_is_nick\u0027,\n fix check of nick using UTF8MAPPING isupport value (issue #1528)\n * irc: fix add of ignore with flags in regex, display full ignore mask\n in list of ignores (issue #1518)\n * irc: do not remove spaces at the end of users messages received (issue #1513)\n * irc: fix realname delimiter color in WHO/WHOX response (issue #1497)\n * irc: reuse a buffer with wrong type \u0027channel\u0027\n when a private message is received (issue #869)\n * python: fix crash when invalid UTF-8 string is in a WeeChat hashtable\n converted to a Python dict (issue #1463)\n * relay: add missing field \u0027notify_level\u0027 in message \u0027_buffer_line_added\u0027 (issue #1529)\n * relay: fix slow send of data to clients when SSL is enabled\n * trigger: only return trigger\u2019s return code\n when condition evaluates to true (issue #592)\n * trigger: fix truncated trigger command with commands /trigger input|output|recreate\n * trigger: do not hide values of options with /set command in cmd_pass trigger\n- Documentation\n * add includes directory\n * merge 53 auto-generated files into 11 files\n * fix broken literal blocks in Japanese docs with Firefox (issue #1466)\n- Tests\n * core: add CI with GitHub Actions, move codecov.io upload to GitHub Actions\n * core: switch to Ubuntu Bionic on Travis CI, use pylint3 to lint Python scripts\n * core: run tests on plugins only if the plugins are enabled and compiled\n * irc: add tests on IRC color and channel functions\n- Build\n * javascript: disable build by default and remove Debian packaging\n of JavaScript plugin (issue #360)\n * core: make GnuTLS a required dependency\n * core: fix build with CMake 3.17.0\n * core: fix build with cygport on Cygwin\n", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2022-83", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2022_0083-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2022:0083-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIN6EHDK3X2MKPRRVYID7266KDLB6SHB/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2022:0083-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/BIN6EHDK3X2MKPRRVYID7266KDLB6SHB/" }, { "category": "self", "summary": "SUSE Bug 1190206", "url": "https://bugzilla.suse.com/1190206" }, { "category": "self", "summary": "SUSE CVE CVE-2021-40516 page", "url": "https://www.suse.com/security/cve/CVE-2021-40516/" } ], "title": "Security update for weechat", "tracking": { "current_release_date": "2022-03-18T15:01:16Z", "generator": { "date": "2022-03-18T15:01:16Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2022:0083-1", "initial_release_date": "2022-03-18T15:01:16Z", "revision_history": [ { "date": "2022-03-18T15:01:16Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "weechat-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-devel-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-devel-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-devel-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-lua-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-lua-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-lua-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-perl-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-perl-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-perl-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-python-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-python-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-python-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-spell-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-spell-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-spell-3.2.1-bp153.2.3.1.aarch64" } }, { "category": "product_version", "name": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "product": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "product_id": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "weechat-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-devel-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-devel-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-devel-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-lua-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-lua-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-lua-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-perl-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-perl-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-perl-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-python-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-python-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-python-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-ruby-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-ruby-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-spell-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-spell-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-spell-3.2.1-bp153.2.3.1.i586" } }, { "category": "product_version", "name": "weechat-tcl-3.2.1-bp153.2.3.1.i586", "product": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.i586", "product_id": "weechat-tcl-3.2.1-bp153.2.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "weechat-lang-3.2.1-bp153.2.3.1.noarch", "product": { "name": "weechat-lang-3.2.1-bp153.2.3.1.noarch", "product_id": "weechat-lang-3.2.1-bp153.2.3.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "weechat-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-python-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-python-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-python-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le" } }, { "category": "product_version", "name": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "product": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "product_id": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "weechat-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-devel-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-devel-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-devel-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-lua-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-lua-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-lua-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-perl-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-perl-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-perl-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-python-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-python-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-python-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-ruby-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-ruby-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-spell-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-spell-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-spell-3.2.1-bp153.2.3.1.s390x" } }, { "category": "product_version", "name": "weechat-tcl-3.2.1-bp153.2.3.1.s390x", "product": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.s390x", "product_id": "weechat-tcl-3.2.1-bp153.2.3.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "weechat-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-devel-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-devel-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-devel-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-lua-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-lua-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-lua-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-perl-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-perl-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-perl-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-python-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-python-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-python-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-spell-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-spell-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-spell-3.2.1-bp153.2.3.1.x86_64" } }, { "category": "product_version", "name": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "product": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "product_id": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Package Hub 15 SP3", "product": { "name": "SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3" } }, { "category": "product_name", "name": "openSUSE Leap 15.3", "product": { "name": "openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lang-3.2.1-bp153.2.3.1.noarch as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lang-3.2.1-bp153.2.3.1.noarch" }, "product_reference": "weechat-lang-3.2.1-bp153.2.3.1.noarch", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.i586 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.s390x as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64 as component of SUSE Package Hub 15 SP3", "product_id": "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "SUSE Package Hub 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-devel-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-devel-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lang-3.2.1-bp153.2.3.1.noarch as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lang-3.2.1-bp153.2.3.1.noarch" }, "product_reference": "weechat-lang-3.2.1-bp153.2.3.1.noarch", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-lua-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-lua-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-perl-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-perl-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-python-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-python-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-spell-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-spell-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.i586 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.i586" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.s390x as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.s390x" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.s390x", "relates_to_product_reference": "openSUSE Leap 15.3" }, { "category": "default_component_of", "full_product_name": { "name": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64 as component of openSUSE Leap 15.3", "product_id": "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64" }, "product_reference": "weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-40516", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-40516" } ], "notes": [ { "category": "general", "text": "WeeChat before 3.2.1 allows remote attackers to cause a denial of service (crash) via a crafted WebSocket frame that trigger an out-of-bounds read in plugins/relay/relay-websocket.c in the Relay plugin.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-40516", "url": "https://www.suse.com/security/cve/CVE-2021-40516" }, { "category": "external", "summary": "SUSE Bug 1190206 for CVE-2021-40516", "url": "https://bugzilla.suse.com/1190206" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "SUSE Package Hub 15 SP3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-devel-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-lang-3.2.1-bp153.2.3.1.noarch", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-lua-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-perl-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-python-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-ruby-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-spell-3.2.1-bp153.2.3.1.x86_64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.aarch64", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.i586", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.ppc64le", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.s390x", "openSUSE Leap 15.3:weechat-tcl-3.2.1-bp153.2.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2022-03-18T15:01:16Z", "details": "low" } ], "title": "CVE-2021-40516" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.