Vulnerabilites related to cscope - cscope
cve-2004-0996
Vulnerability from cvelistv5
Published
2004-12-01 05:00
Modified
2024-08-08 00:39
Severity ?
EPSS score ?
Summary
main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:39:00.654Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "cscope-tmp-race-condition(18125)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18125" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/381611" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "20041117 RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/381443" }, { "name": "11697", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/11697" }, { "name": "DSA-610", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-610" }, { "name": "20041124 STG Security Advisory: [SSA-20041122-09] cscope insecure temp file creation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110133485519690\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/381506" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "GLSA-200412-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26235" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-11-17T00:00:00", "descriptions": [ { "lang": "en", "value": "main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-07-10T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "cscope-tmp-race-condition(18125)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18125" }, { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/381611" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "20041117 RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/381443" }, { "name": "11697", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/11697" }, { "name": "DSA-610", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-610" }, { "name": "20041124 STG Security Advisory: [SSA-20041122-09] cscope insecure temp file creation vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110133485519690\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/381506" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "GLSA-200412-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26235" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-0996", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "cscope-tmp-race-condition(18125)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18125" }, { "name": "ADV-2007-2732", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/381611" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "20041117 RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/381443" }, { "name": "11697", "refsource": "BID", "url": "http://www.securityfocus.com/bid/11697" }, { "name": "DSA-610", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-610" }, { "name": "20041124 STG Security Advisory: [SSA-20041122-09] cscope insecure temp file creation vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110133485519690\u0026w=2" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20041118 Re: RX171104 Cscope v15.5 and minors - symlink vulnerability - advisory, exploit and patch.", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/381506" }, { "name": "25159", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25159" }, { "name": "GLSA-200412-11", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml" }, { "name": "26235", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26235" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-0996", "datePublished": "2004-12-01T05:00:00", "dateReserved": "2004-11-02T00:00:00", "dateUpdated": "2024-08-08T00:39:00.654Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2006-4262
Vulnerability from cvelistv5
Published
2006-08-23 10:00
Modified
2024-08-07 19:06
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:06:06.603Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1186", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1186" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645" }, { "name": "21601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/21601" }, { "name": "cscope-cscopelists-bo(28545)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "28135", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/28135" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500" }, { "name": "22239", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22239" }, { "name": "22515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22515" }, { "name": "ADV-2006-3374", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/3374" }, { "name": "oval:org.mitre.oval:def:9661", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500" }, { "name": "19686", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19686" }, { "name": "19687", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/19687" }, { "name": "GLSA-200610-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200610-08.xml" }, { "name": "28136", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/28136" }, { "name": "cscope-reffile-bo(28546)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-08-20T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "DSA-1186", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1186" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645" }, { "name": "21601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/21601" }, { "name": "cscope-cscopelists-bo(28545)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "28135", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/28135" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500" }, { "name": "22239", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22239" }, { "name": "22515", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22515" }, { "name": "ADV-2006-3374", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/3374" }, { "name": "oval:org.mitre.oval:def:9661", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500" }, { "name": "19686", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19686" }, { "name": "19687", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/19687" }, { "name": "GLSA-200610-08", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200610-08.xml" }, { "name": "28136", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/28136" }, { "name": "cscope-reffile-bo(28546)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-4262", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "DSA-1186", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1186" }, { "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645" }, { "name": "21601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/21601" }, { "name": "cscope-cscopelists-bo(28545)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545" }, { "name": "RHSA-2009:1101", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "28135", "refsource": "OSVDB", "url": "http://www.osvdb.org/28135" }, { "name": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500", "refsource": "CONFIRM", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500" }, { "name": "22239", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22239" }, { "name": "22515", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22515" }, { "name": "ADV-2006-3374", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/3374" }, { "name": "oval:org.mitre.oval:def:9661", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661" }, { "name": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500", "refsource": "CONFIRM", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500" }, { "name": "19686", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19686" }, { "name": "19687", "refsource": "BID", "url": "http://www.securityfocus.com/bid/19687" }, { "name": "GLSA-200610-08", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200610-08.xml" }, { "name": "28136", "refsource": "OSVDB", "url": "http://www.osvdb.org/28136" }, { "name": "cscope-reffile-bo(28546)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-4262", "datePublished": "2006-08-23T10:00:00", "dateReserved": "2006-08-21T00:00:00", "dateUpdated": "2024-08-07T19:06:06.603Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2004-2541
Vulnerability from cvelistv5
Published
2005-11-20 21:00
Modified
2024-08-08 01:29
Severity ?
EPSS score ?
Summary
Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T01:29:14.068Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "11920", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/11920" }, { "name": "35462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35462" }, { "name": "oval:org.mitre.oval:def:10069", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10069" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "13237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13237" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664" }, { "name": "DSA-1064", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1064" }, { "name": "GLSA-200606-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml" }, { "name": "20191", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20191" }, { "name": "RHSA-2009:1102", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/20564" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "18050", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/18050" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26235" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2004-11-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-2732", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "11920", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/11920" }, { "name": "35462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35462" }, { "name": "oval:org.mitre.oval:def:10069", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10069" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "APPLE-SA-2007-07-31", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "13237", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13237" }, { "tags": [ "x_refsource_MISC" ], "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664" }, { "name": "DSA-1064", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1064" }, { "name": "GLSA-200606-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml" }, { "name": "20191", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20191" }, { "name": "RHSA-2009:1102", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20564", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/20564" }, { "name": "25159", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25159" }, { "name": "18050", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/18050" }, { "name": "26235", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26235" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-2541", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-2732", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "name": "11920", "refsource": "OSVDB", "url": "http://www.osvdb.org/11920" }, { "name": "35462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35462" }, { "name": "oval:org.mitre.oval:def:10069", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10069" }, { "name": "RHSA-2009:1101", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "APPLE-SA-2007-07-31", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "name": "13237", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13237" }, { "name": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664", "refsource": "MISC", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664" }, { "name": "DSA-1064", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1064" }, { "name": "GLSA-200606-10", "refsource": "GENTOO", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml" }, { "name": "20191", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20191" }, { "name": "RHSA-2009:1102", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=306172", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "name": "20564", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/20564" }, { "name": "25159", "refsource": "BID", "url": "http://www.securityfocus.com/bid/25159" }, { "name": "18050", "refsource": "BID", "url": "http://www.securityfocus.com/bid/18050" }, { "name": "26235", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/26235" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=490667", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-2541", "datePublished": "2005-11-20T21:00:00", "dateReserved": "2005-11-20T00:00:00", "dateUpdated": "2024-08-08T01:29:14.068Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-1577
Vulnerability from cvelistv5
Published
2009-05-07 17:00
Modified
2024-08-07 05:20
Severity ?
EPSS score ?
Summary
Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:20:34.468Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "name": "oval:org.mitre.oval:def:9837", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9837" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18\u0026r2=1.19" }, { "name": "[oss-security] 20090505 Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/1" }, { "name": "GLSA-200905-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "name": "cscope-findc-bo(50366)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50366" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499174" }, { "name": "35213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35213" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189666" }, { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/10" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-04-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "name": "oval:org.mitre.oval:def:9837", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9837" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18\u0026r2=1.19" }, { "name": "[oss-security] 20090505 Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/1" }, { "name": "GLSA-200905-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "name": "cscope-findc-bo(50366)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50366" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499174" }, { "name": "35213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35213" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189666" }, { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/10" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1577", "datePublished": "2009-05-07T17:00:00", "dateReserved": "2009-05-06T00:00:00", "dateUpdated": "2024-08-07T05:20:34.468Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2009-0148
Vulnerability from cvelistv5
Published
2009-05-05 17:00
Modified
2024-08-07 04:24
Severity ?
EPSS score ?
Summary
Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T04:24:17.619Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "name": "35462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35462" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "[cscope-cvs] 20090410 CVS: cscope/src snprintf.c, NONE, 1.1 build.c, 1.14, 1.15 command.c, 1.32, 1.33 dir.c, 1.30, 1.31 display.c, 1.29, 1.30 edit.c, 1.6, 1.7 exec.c, 1.11, 1.12 find.c, 1.20, 1.21 global.h, 1.36, 1.37 main.c, 1.45, 1.46 Makefile.am, 1.12, 1.13 Makefile.in, 1.15, 1.16 vpaccess.c, 1.2, 1.3 vpfopen.c, 1.3, 1.4 vpopen.c, 1.4, 1.5", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com\u0026forum_name=cscope-cvs" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35074" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "ADV-2009-1238", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1238" }, { "name": "35214", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35214" }, { "name": "RHSA-2009:1102", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "name": "GLSA-200905-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "35213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35213" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34805" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=947983" }, { "name": "1022218", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022218" }, { "name": "DSA-1806", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1806" }, { "name": "oval:org.mitre.oval:def:9633", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633" }, { "name": "34978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34978" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "name": "35462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35462" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:1101", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "[cscope-cvs] 20090410 CVS: cscope/src snprintf.c, NONE, 1.1 build.c, 1.14, 1.15 command.c, 1.32, 1.33 dir.c, 1.30, 1.31 display.c, 1.29, 1.30 edit.c, 1.6, 1.7 exec.c, 1.11, 1.12 find.c, 1.20, 1.21 global.h, 1.36, 1.37 main.c, 1.45, 1.46 Makefile.am, 1.12, 1.13 Makefile.in, 1.15, 1.16 vpaccess.c, 1.2, 1.3 vpfopen.c, 1.3, 1.4 vpopen.c, 1.4, 1.5", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com\u0026forum_name=cscope-cvs" }, { "name": "35074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35074" }, { "name": "APPLE-SA-2009-05-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "ADV-2009-1238", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1238" }, { "name": "35214", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35214" }, { "name": "RHSA-2009:1102", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "name": "GLSA-200905-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "name": "TA09-133A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "35213", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35213" }, { "name": "ADV-2009-1297", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34805" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=947983" }, { "name": "1022218", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022218" }, { "name": "DSA-1806", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1806" }, { "name": "oval:org.mitre.oval:def:9633", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633" }, { "name": "34978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34978" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0148", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20090506 Re: Old cscope buffer overflow", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "name": "35462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35462" }, { "name": "http://support.apple.com/kb/HT3549", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3549" }, { "name": "RHSA-2009:1101", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "name": "[cscope-cvs] 20090410 CVS: cscope/src snprintf.c, NONE, 1.1 build.c, 1.14, 1.15 command.c, 1.32, 1.33 dir.c, 1.30, 1.31 display.c, 1.29, 1.30 edit.c, 1.6, 1.7 exec.c, 1.11, 1.12 find.c, 1.20, 1.21 global.h, 1.36, 1.37 main.c, 1.45, 1.46 Makefile.am, 1.12, 1.13 Makefile.in, 1.15, 1.16 vpaccess.c, 1.2, 1.3 vpfopen.c, 1.3, 1.4 vpopen.c, 1.4, 1.5", "refsource": "MLIST", "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com\u0026forum_name=cscope-cvs" }, { "name": "35074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35074" }, { "name": "APPLE-SA-2009-05-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "name": "ADV-2009-1238", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1238" }, { "name": "35214", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35214" }, { "name": "RHSA-2009:1102", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "name": "GLSA-200905-02", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "name": "TA09-133A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "name": "35213", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35213" }, { "name": "ADV-2009-1297", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "name": "34805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34805" }, { "name": "http://sourceforge.net/forum/forum.php?forum_id=947983", "refsource": "CONFIRM", "url": "http://sourceforge.net/forum/forum.php?forum_id=947983" }, { "name": "1022218", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022218" }, { "name": "DSA-1806", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1806" }, { "name": "oval:org.mitre.oval:def:9633", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633" }, { "name": "34978", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34978" }, { "name": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527", "refsource": "CONFIRM", "url": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=490667", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-0148", "datePublished": "2009-05-05T17:00:00", "dateReserved": "2009-01-16T00:00:00", "dateUpdated": "2024-08-07T04:24:17.619Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2009-05-07 17:30
Modified
2024-11-21 01:02
Severity ?
Summary
Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cscope:cscope:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D9324B0-3391-4D44-AA10-FAF870445F0E", "versionEndIncluding": "15.5", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "27476BD2-FC3B-46A1-8810-DB3DB29106C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.0bl2:*:*:*:*:*:*:*", "matchCriteriaId": "17C00B4F-D84A-4CF6-B4BF-D0F574CBFD42", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "78590FBB-C9CE-42B7-83C9-1F5FAD11A2A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.3:*:*:*:*:*:*:*", "matchCriteriaId": "E821D0F7-D928-4C2F-89DE-7B46968A2970", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.4:*:*:*:*:*:*:*", "matchCriteriaId": "0837A120-86AE-4ABB-AB38-F3D573C5064B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based buffer overflows in the putstring function in find.c in Cscope before 15.6 allow user-assisted remote attackers to execute arbitrary code via a long (1) function name or (2) symbol in a source-code file." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n putstring en el archivo find.c en Cscope anteriores a v15.6 permite a los atacantes remotos asistidos por el usuario ejecutar arbitrariamente c\u00f3digo a trav\u00e9s de un (1) nombre de funci\u00f3n largo o (2) un s\u00edmbolo largo en un archivo de c\u00f3digo fuente." } ], "id": "CVE-2009-1577", "lastModified": "2024-11-21T01:02:49.140", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-07T17:30:04.813", "references": [ { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18\u0026r2=1.19" }, { "source": "secalert@redhat.com", "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19" }, { "source": "secalert@redhat.com", "url": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/35213" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/10" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189666" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499174" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50366" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9837" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?r1=1.18\u0026r2=1.19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cscope.cvs.sourceforge.net/viewvc/cscope/cscope/src/find.c?view=log#rev1.19" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://cvs.fedoraproject.org/viewvc/rpms/cscope/devel/cscope-15.5-putstring-overflow.patch" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/10" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189666" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499174" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50366" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9837" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-05 17:30
Modified
2024-11-21 00:59
Severity ?
Summary
Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cscope:cscope:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "27476BD2-FC3B-46A1-8810-DB3DB29106C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.0bl2:*:*:*:*:*:*:*", "matchCriteriaId": "17C00B4F-D84A-4CF6-B4BF-D0F574CBFD42", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "78590FBB-C9CE-42B7-83C9-1F5FAD11A2A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.3:*:*:*:*:*:*:*", "matchCriteriaId": "E821D0F7-D928-4C2F-89DE-7B46968A2970", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.4:*:*:*:*:*:*:*", "matchCriteriaId": "0837A120-86AE-4ABB-AB38-F3D573C5064B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2F1D020-6884-4D6D-AB04-88119CB53F9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.6:*:*:*:*:*:*:*", "matchCriteriaId": "16BA0384-4466-467D-80E4-44DAE2B70038", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.7:*:*:*:*:*:*:*", "matchCriteriaId": "10D85508-318A-43F5-B6C8-E090FB678DAC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in Cscope before 15.7a allow remote attackers to execute arbitrary code via long strings in input such as (1) source-code tokens and (2) pathnames, related to integer overflows in some cases. NOTE: this issue exists because of an incomplete fix for CVE-2004-2541." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en Cscope anterior a versi\u00f3n 15.7a, permiten a los atacantes remotos ejecutar c\u00f3digo arbitrario por medio de cadenas largas en entradas como (1) tokens de c\u00f3digo fuente y (2) nombres de ruta, relacionados con desbordamiento de enteros en algunos casos. NOTA: este problema se presenta debido a una correcci\u00f3n incompleta del CVE-2004-2541." } ], "id": "CVE-2009-0148", "lastModified": "2024-11-21T00:59:10.620", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-05-05T17:30:00.233", "references": [ { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34978" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35074" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35213" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35214" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35462" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=947983" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com\u0026forum_name=cscope-cvs" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527" }, { "source": "cve@mitre.org", "url": "http://support.apple.com/kb/HT3549" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2009/dsa-1806" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34805" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1022218" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1238" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200905-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/forum/forum.php?forum_id=947983" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1LsGx3-00015K-TN%40ddv4jf1.ch3.sourceforge.com\u0026forum_name=cscope-cvs" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://sourceforge.net/project/shownotes.php?group_id=4664\u0026release_id=679527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3549" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/06/9" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34805" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1022218" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1238" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/1297" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9633" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2004-12-31 05:00
Modified
2024-11-20 23:53
Severity ?
Summary
Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cscope:cscope:15.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2F1D020-6884-4D6D-AB04-88119CB53F9E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in Cscope 15.5, and possibly multiple overflows, allows remote attackers to execute arbitrary code via a C file with a long #include line that is later browsed by the target." } ], "id": "CVE-2004-2541", "lastModified": "2024-11-20T23:53:37.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2004-12-31T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/13237" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/20191" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/20564" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26235" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/35462" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1064" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/11920" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "cve@mitre.org", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/18050" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25159" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "source": "cve@mitre.org", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10069" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/13237" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20191" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/20564" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/35462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/tracker/index.php?func=detail\u0026aid=1064875\u0026group_id=4664\u0026atid=104664" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1064" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200606-10.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/11920" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2009-1102.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/18050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10069" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2006-08-23 10:04
Modified
2024-11-21 00:15
Severity ?
Summary
Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cscope:cscope:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D9324B0-3391-4D44-AA10-FAF870445F0E", "versionEndIncluding": "15.5", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple buffer overflows in cscope 15.5 and earlier allow user-assisted attackers to cause a denial of service (crash) and possibly execute arbitrary code via multiple vectors including (1) a long pathname that is not properly handled during file list parsing, (2) long pathnames that result from path variable expansion such as tilde expansion for the HOME environment variable, and (3) a long -f (aka reffile) command line argument." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00fafer en cscope 15.5 y anetriores permiten a atacantes con la intervenci\u00f3n del usuario provocar una denegaci\u00f3n de servicio (ca\u00edda) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de m\u00faltiples vectores que incluyen (1) un nombre de ruta largo que no se maneja adecuadamente durante el an\u00e1lisis de la lista de archivos, (2) nombres largos de ruta que resultan de la expansi\u00f3n de rutas variables como la expansi\u00f3n de la \"tilde\" para la variable de entorno HOME, y (3) un argumento de l\u00ednea de comandos -f (o reffile) largo." } ], "id": "CVE-2006-4262", "lastModified": "2024-11-21T00:15:31.203", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2006-08-23T10:04:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21601" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22239" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22515" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200610-08.xml" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500" }, { "source": "cve@mitre.org", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1186" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/28135" }, { "source": "cve@mitre.org", "url": "http://www.osvdb.org/28136" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/19686" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/19687" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3374" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/21601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/22515" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200610-08.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266760\u0026forum_id=33500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/mailarchive/forum.php?thread_id=30266761\u0026forum_id=33500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1186" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/28135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.osvdb.org/28136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-1101.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19686" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/19687" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2006/3374" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=203645" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28545" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28546" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9661" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 was not vulnerable to this issue as it contained a backported patch since its first release.\n\nIn Red Hat Enterprise Linux 3 and 4, this issue was addressed via: https://rhn.redhat.com/errata/RHSA-2009-1101.html", "lastModified": "2009-06-16T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2005-01-10 05:00
Modified
2024-11-20 23:49
Severity ?
Summary
main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
cscope | cscope | 13.0 | |
cscope | cscope | 15.1 | |
cscope | cscope | 15.3 | |
cscope | cscope | 15.4 | |
cscope | cscope | 15.5 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
debian | debian_linux | 3.0 | |
gentoo | linux | * | |
sco | unixware | 7.1.1 | |
sco | unixware | 7.1.3 | |
sco | unixware | 7.1.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:cscope:cscope:13.0:*:*:*:*:*:*:*", "matchCriteriaId": "27476BD2-FC3B-46A1-8810-DB3DB29106C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.1:*:*:*:*:*:*:*", "matchCriteriaId": "78590FBB-C9CE-42B7-83C9-1F5FAD11A2A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.3:*:*:*:*:*:*:*", "matchCriteriaId": "E821D0F7-D928-4C2F-89DE-7B46968A2970", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.4:*:*:*:*:*:*:*", "matchCriteriaId": "0837A120-86AE-4ABB-AB38-F3D573C5064B", "vulnerable": true }, { "criteria": "cpe:2.3:a:cscope:cscope:15.5:*:*:*:*:*:*:*", "matchCriteriaId": "E2F1D020-6884-4D6D-AB04-88119CB53F9E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2CAE037F-111C-4A76-8FFE-716B74D65EF3", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*", "matchCriteriaId": "A6B060E4-B5A6-4469-828E-211C52542547", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*", "matchCriteriaId": "974C3541-990C-4CD4-A05A-38FA74A84632", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*", "matchCriteriaId": "6CBF1E0F-C7F3-4F83-9E60-6E63FA7D2775", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*", "matchCriteriaId": "58792F77-B06F-4780-BA25-FE1EE6C3FDD9", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*", "matchCriteriaId": "C9419322-572F-4BB6-8416-C5E96541CF33", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*", "matchCriteriaId": "BFC50555-C084-46A3-9C9F-949C5E3BB448", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*", "matchCriteriaId": "9C25D6E1-D283-4CEA-B47B-60C47A5C0797", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*", "matchCriteriaId": "AD18A446-C634-417E-86AC-B19B6DDDC856", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*", "matchCriteriaId": "E4BB852E-61B2-4842-989F-C6C0C901A8D7", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*", "matchCriteriaId": "24DD9D59-E2A2-4116-A887-39E8CC2004FC", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*", "matchCriteriaId": "F28D7457-607E-4E0C-909A-413F91CFCD82", "vulnerable": true }, { "criteria": "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "647BA336-5538-4972-9271-383A0EC9378E", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "71DDB9D9-AD7B-479D-B128-7150286EE563", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "67E12F60-B4AF-4EF1-A4AA-5E9F0B8B0690", "vulnerable": true }, { "criteria": "cpe:2.3:o:sco:unixware:7.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "059218D3-A3AD-4A10-9AA4-FBB689321D90", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "main.c in cscope 15-4 and 15-5 creates temporary files with predictable filenames, which allows local users to overwrite arbitrary files via a symlink attack." }, { "lang": "es", "value": "main.c de cscope 15-4 y 15-5 crea ficheros temporales con nombres predecibles, lo que permite a usuarios locales sobreescribir ficheros de su elecci\u00f3n mediante un ataque de enlaces simb\u00f3licos." } ], "id": "CVE-2004-0996", "lastModified": "2024-11-20T23:49:51.753", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2005-01-10T05:00:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "source": "cve@mitre.org", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=110133485519690\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/26235" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-610" }, { "source": "cve@mitre.org", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/381443" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/381506" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/381611" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11697" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/25159" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18125" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://docs.info.apple.com/article.html?artnum=306172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=110133485519690\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/26235" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.debian.org/security/2004/dsa-610" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200412-11.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/381443" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/381506" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/381611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/11697" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/2732" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18125" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. cscope packages shipped with Red Hat Enterprise Linux 3, 4, and 5 contain a backported patch since their first release.", "lastModified": "2009-04-09T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }