wid-sec-w-2025-0562
Vulnerability from csaf_certbund
Published
2025-03-13 23:00
Modified
2025-08-14 22:00
Summary
expat: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Expat ist ein XML Parser, der in der Programmiersprache-C geschrieben ist.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in expat ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Expat ist ein XML Parser, der in der Programmiersprache-C geschrieben ist.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in expat ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2025-0562 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0562.json" }, { "category": "self", "summary": "WID-SEC-2025-0562 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0562" }, { "category": "external", "summary": "Expat 2.7.0 Changelog vom 2025-03-13", "url": "https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes" }, { "category": "external", "summary": "libexpat GitHub Issue 893 vom 2025-03-13", "url": "https://github.com/libexpat/libexpat/issues/893" }, { "category": "external", "summary": "Hartwork Blog vom 2025-03-13", "url": "https://blog.hartwork.org/posts/expat-2-7-0-released/" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-20E86A3C86 vom 2025-03-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-20e86a3c86" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-D487E15B69 vom 2025-03-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-d487e15b69" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2025-F2EA2821CC vom 2025-03-14", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-f2ea2821cc" }, { "category": "external", "summary": "OpenBSD 7.6 Errata vom 2025-03-18", "url": "http://www.openbsd.org/errata76.html" }, { "category": "external", "summary": "OpenBSD 7.5 Errata vom 2025-03-18", "url": "http://www.openbsd.org/errata75.html" }, { "category": "external", "summary": "NetApp Security Advisory NTAP-20250328-0009 vom 2025-03-28", "url": "https://security.netapp.com/advisory/ntap-20250328-0009/" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3531 vom 2025-04-02", "url": "https://access.redhat.com/errata/RHSA-2025:3531" }, { "category": "external", "summary": "openSUSE Security Update OPENSUSE-SU-2025:14952-1 vom 2025-04-03", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/PLES3CLDZ6NUIXG3MGWX56BEZ55QFHG7/" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3531 vom 2025-04-03", "url": "http://linux.oracle.com/errata/ELSA-2025-3531.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-7424-1 vom 2025-04-08", "url": "https://ubuntu.com/security/notices/USN-7424-1" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3734 vom 2025-04-09", "url": "https://access.redhat.com/errata/RHSA-2025:3734" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1186-1 vom 2025-04-09", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020677.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3763 vom 2025-04-09", "url": "https://access.redhat.com/errata/RHSA-2025:3763" }, { "category": "external", "summary": "FreeBSD Advisory", "url": "https://www.freebsd.org/security/advisories/FreeBSD-EN-25:05.expat.asc" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1201-1 vom 2025-04-11", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020682.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-3913 vom 2025-04-16", "url": "https://linux.oracle.com/errata/ELSA-2025-3913.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:3913 vom 2025-04-15", "url": "https://access.redhat.com/errata/RHSA-2025:3913" }, { "category": "external", "summary": "Container-Optimized OS release notes vom 2025-04-16", "url": "https://cloud.google.com/container-optimized-os/docs/release-notes#April_14_2025" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:1295-1 vom 2025-04-16", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020714.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4005 vom 2025-04-17", "url": "https://access.redhat.com/errata/RHSA-2025:4005" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-4048 vom 2025-04-22", "url": "https://linux.oracle.com/errata/ELSA-2025-4048.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4048 vom 2025-04-23", "url": "https://access.redhat.com/errata/RHSA-2025:4048" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4240 vom 2025-04-28", "url": "https://access.redhat.com/errata/RHSA-2025:4240" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4448 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4448" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4449 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4449" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4447 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4447" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:4446 vom 2025-05-05", "url": "https://access.redhat.com/errata/RHSA-2025:4446" }, { "category": "external", "summary": "IBM Security Bulletin 7233150 vom 2025-05-12", "url": "https://www.ibm.com/support/pages/node/7233150" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7512 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7512" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:7444 vom 2025-05-13", "url": "https://access.redhat.com/errata/RHSA-2025:7444" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8059 vom 2025-05-21", "url": "https://access.redhat.com/errata/RHSA-2025:8059" }, { "category": "external", "summary": "IBM Security Bulletin 7233966 vom 2025-05-20", "url": "https://aix.software.ibm.com/aix/efixes/security/python_advisory15.asc" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7444 vom 2025-05-22", "url": "https://linux.oracle.com/errata/ELSA-2025-7444.html" }, { "category": "external", "summary": "Tenable Security Advisory TNS-2025-10 vom 2025-05-22", "url": "https://de.tenable.com/security/tns-2025-10" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8274 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8274" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8278 vom 2025-05-29", "url": "https://rhn.redhat.com/errata/RHSA-2025:8278.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8277 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8277" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8274 vom 2025-05-29", "url": "https://rhn.redhat.com/errata/RHSA-2025:8274.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:8278 vom 2025-05-28", "url": "https://access.redhat.com/errata/RHSA-2025:8278" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20311-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021027.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2025:20207-1 vom 2025-06-04", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021128.html" }, { "category": "external", "summary": "IBM Security Bulletin 7238159 vom 2025-06-26", "url": "https://www.ibm.com/support/pages/node/7238159" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2025-7512 vom 2025-06-28", "url": "https://linux.oracle.com/errata/ELSA-2025-7512.html" }, { "category": "external", "summary": "IBM Security Bulletin 7238986 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7238986" }, { "category": "external", "summary": "IBM Security Bulletin 7239012 vom 2025-07-07", "url": "https://www.ibm.com/support/pages/node/7239012" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2025:13681 vom 2025-08-14", "url": "https://access.redhat.com/errata/RHSA-2025:13681" } ], "source_lang": "en-US", "title": "expat: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2025-08-14T22:00:00.000+00:00", "generator": { "date": "2025-08-15T07:27:13.349+00:00", "engine": { "name": "BSI-WID", "version": "1.4.0" } }, "id": "WID-SEC-W-2025-0562", "initial_release_date": "2025-03-13T23:00:00.000+00:00", "revision_history": [ { "date": "2025-03-13T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2025-03-17T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates aufgenommen" }, { "date": "2025-03-30T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von NetApp aufgenommen" }, { "date": "2025-04-02T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-03T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von openSUSE und Oracle Linux aufgenommen" }, { "date": "2025-04-08T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2025-04-09T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat und SUSE aufgenommen" }, { "date": "2025-04-10T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von FreeBSD aufgenommen" }, { "date": "2025-04-13T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-04-15T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen" }, { "date": "2025-04-21T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-22T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-04-23T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-04-27T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-04T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-12T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-05-13T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-05-20T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat und IBM aufgenommen" }, { "date": "2025-05-22T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Oracle Linux und Tenable aufgenommen" }, { "date": "2025-05-29T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2025-06-03T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2025-06-26T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-06-29T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2025-07-06T22:00:00.000+00:00", "number": "24", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-07T22:00:00.000+00:00", "number": "25", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2025-07-31T22:00:00.000+00:00", "number": "26", "summary": "Referenz(en) aufgenommen:" }, { "date": "2025-08-14T22:00:00.000+00:00", "number": "27", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "27" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c14.2-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS \u003c14.2-STABLE", "product_id": "T040689" } }, { "category": "product_version", "name": "14.2-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS 14.2-STABLE", "product_id": "T040689-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:14.2-stable" } } }, { "category": "product_version_range", "name": "\u003c14.2-RELEASE-p3", "product": { "name": "FreeBSD Project FreeBSD OS \u003c14.2-RELEASE-p3", "product_id": "T042746" } }, { "category": "product_version", "name": "14.2-RELEASE-p3", "product": { "name": "FreeBSD Project FreeBSD OS 14.2-RELEASE-p3", "product_id": "T042746-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:14.2-release-p3" } } }, { "category": "product_version_range", "name": "\u003c13.5-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS \u003c13.5-STABLE", "product_id": "T042750" } }, { "category": "product_version", "name": "13.5-STABLE", "product": { "name": "FreeBSD Project FreeBSD OS 13.5-STABLE", "product_id": "T042750-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:13.5-stable" } } }, { "category": "product_version_range", "name": "\u003c13.5-RELEASE-p1", "product": { "name": "FreeBSD Project FreeBSD OS \u003c13.5-RELEASE-p1", "product_id": "T042751" } }, { "category": "product_version", "name": "13.5-RELEASE-p1", "product": { "name": "FreeBSD Project FreeBSD OS 13.5-RELEASE-p1", "product_id": "T042751-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:13.5-release-p1" } } }, { "category": "product_version_range", "name": "\u003c13.4-RELEASE-p5", "product": { "name": "FreeBSD Project FreeBSD OS \u003c13.4-RELEASE-p5", "product_id": "T042752" } }, { "category": "product_version", "name": "13.4-RELEASE-p5", "product": { "name": "FreeBSD Project FreeBSD OS 13.4-RELEASE-p5", "product_id": "T042752-fixed", "product_identification_helper": { "cpe": "cpe:/o:freebsd:freebsd:13.4-release-p5" } } } ], "category": "product_name", "name": "FreeBSD OS" } ], "category": "vendor", "name": "FreeBSD Project" }, { "branches": [ { "category": "product_name", "name": "Google Container-Optimized OS", "product": { "name": "Google Container-Optimized OS", "product_id": "1607324", "product_identification_helper": { "cpe": "cpe:/o:google:container-optimized_os:-" } } } ], "category": "vendor", "name": "Google" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "1139691", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } } ], "category": "product_name", "name": "AIX" }, { "category": "product_name", "name": "IBM App Connect Enterprise", "product": { "name": "IBM App Connect Enterprise", "product_id": "T032495", "product_identification_helper": { "cpe": "cpe:/a:ibm:app_connect_enterprise:-" } } }, { "branches": [ { "category": "product_version", "name": "V10", "product": { "name": "IBM Power Hardware Management Console V10", "product_id": "T023373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:v10" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_version", "name": "Multiplatforms", "product": { "name": "IBM TXSeries Multiplatforms", "product_id": "T045090", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:multiplatforms" } } } ], "category": "product_name", "name": "TXSeries" }, { "branches": [ { "category": "product_version", "name": "4.1", "product": { "name": "IBM VIOS 4.1", "product_id": "1522854", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:4.1" } } } ], "category": "product_name", "name": "VIOS" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "9", "product": { "name": "NetApp Data ONTAP 9", "product_id": "T039981", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:9" } } } ], "category": "product_name", "name": "Data ONTAP" } ], "category": "vendor", "name": "NetApp" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c2.7.0", "product": { "name": "Open Source expat \u003c2.7.0", "product_id": "T041917" } }, { "category": "product_version", "name": "2.7.0", "product": { "name": "Open Source expat 2.7.0", "product_id": "T041917-fixed", "product_identification_helper": { "cpe": "cpe:/a:expat:expat:2.7.0" } } } ], "category": "product_name", "name": "expat" } ], "category": "vendor", "name": "Open Source" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.5", "product": { "name": "OpenBSD OpenBSD 7.5", "product_id": "T033898", "product_identification_helper": { "cpe": "cpe:/a:openbsd:openbsd:7.5" } } }, { "category": "product_version", "name": "7.6", "product": { "name": "OpenBSD OpenBSD 7.6", "product_id": "T038347", "product_identification_helper": { "cpe": "cpe:/a:openbsd:openbsd:7.6" } } } ], "category": "product_name", "name": "OpenBSD" } ], "category": "vendor", "name": "OpenBSD" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_version", "name": "Service Interconnect 1", "product": { "name": "Red Hat Enterprise Linux Service Interconnect 1", "product_id": "T028472", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:service_interconnect_1" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat JBoss Core Services", "product": { "name": "Red Hat JBoss Core Services", "product_id": "T012412", "product_identification_helper": { "cpe": "cpe:/a:redhat:jboss_core_services:-" } } }, { "branches": [ { "category": "product_version_range", "name": "Data Foundation \u003c4.17.7", "product": { "name": "Red Hat OpenShift Data Foundation \u003c4.17.7", "product_id": "T044019" } }, { "category": "product_version", "name": "Data Foundation 4.17.7", "product": { "name": "Red Hat OpenShift Data Foundation 4.17.7", "product_id": "T044019-fixed", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:data_foundation__4.17.7" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } }, { "category": "product_name", "name": "SUSE openSUSE", "product": { "name": "SUSE openSUSE", "product_id": "T027843", "product_identification_helper": { "cpe": "cpe:/o:suse:opensuse:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c6.5.1", "product": { "name": "Tenable Security Nessus Network Monitor \u003c6.5.1", "product_id": "T044107" } }, { "category": "product_version", "name": "6.5.1", "product": { "name": "Tenable Security Nessus Network Monitor 6.5.1", "product_id": "T044107-fixed", "product_identification_helper": { "cpe": "cpe:/a:tenable:nessus_network_monitor:6.5.1" } } } ], "category": "product_name", "name": "Nessus Network Monitor" } ], "category": "vendor", "name": "Tenable Security" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2024-8176", "product_status": { "known_affected": [ "T033898", "T041917", "67646", "T012412", "T038347", "T004914", "1139691", "T042750", "T042751", "T042752", "T044019", "T023373", "T028472", "T045090", "1522854", "T039981", "74185", "T032495", "T002207", "T044107", "T000126", "T042746", "T027843", "T040689", "1607324" ] }, "release_date": "2025-03-13T23:00:00.000+00:00", "title": "CVE-2024-8176" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…