ghsa-47vh-r2fv-pgcx
Vulnerability from github
Published
2022-05-17 03:23
Modified
2022-05-17 03:23
VLAI Severity ?
Details
Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.
{
"affected": [],
"aliases": [
"CVE-2010-4352"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2010-12-30T19:00:00Z",
"severity": "LOW"
},
"details": "Stack consumption vulnerability in D-Bus (aka DBus) before 1.4.1 allows local users to cause a denial of service (daemon crash) via a message containing many nested variants.",
"id": "GHSA-47vh-r2fv-pgcx",
"modified": "2022-05-17T03:23:45Z",
"published": "2022-05-17T03:23:45Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4352"
},
{
"type": "WEB",
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=32321"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663673"
},
{
"type": "WEB",
"url": "http://cgit.freedesktop.org/dbus/dbus/commit/?id=7d65a3a6ed8815e34a99c680ac3869fde49dbbd4"
},
{
"type": "WEB",
"url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705"
},
{
"type": "WEB",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052550.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00004.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html"
},
{
"type": "WEB",
"url": "http://openwall.com/lists/oss-security/2010/12/16/3"
},
{
"type": "WEB",
"url": "http://openwall.com/lists/oss-security/2010/12/16/6"
},
{
"type": "WEB",
"url": "http://openwall.com/lists/oss-security/2010/12/21/3"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42580"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42760"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42911"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/42960"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2011/dsa-2149"
},
{
"type": "WEB",
"url": "http://www.remlab.net/op/dbus-variant-recursion.shtml"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/45377"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-1044-1"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/3325"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0161"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0178"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2011/0464"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…