CVE
- Id
- 48912
- CVE No.
- CVE-2011-1000
- Status
- Candidate
- Description
- jingle-factory.c in Telepathy Gabble 0.11 before 0.11.7, 0.10 before 0.10.5, and 0.8 before 0.8.15 allows remote attackers to sniff audio and video calls via a crafted google:jingleinfo stanza that specifies an alternate server for streamed media.
- Phase
- Assigned (20110214)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
531045 | 48912 | CVE-2011-1000 | MLIST:[oss-security] 20110217 CVE id request: telepathy-gabble | View |
531046 | 48912 | CVE-2011-1000 | URL:http://www.openwall.com/lists/oss-security/2011/02/17/4 | View |
531047 | 48912 | CVE-2011-1000 | MLIST:[oss-security] 20110217 Re: CVE id request: telepathy-gabble | View |
531048 | 48912 | CVE-2011-1000 | URL:http://www.openwall.com/lists/oss-security/2011/02/17/7 | View |
531049 | 48912 | CVE-2011-1000 | CONFIRM:https://bugs.freedesktop.org/show_bug.cgi?id=34048 | View |
531050 | 48912 | CVE-2011-1000 | DEBIAN:DSA-2169 | View |
531051 | 48912 | CVE-2011-1000 | URL:http://www.debian.org/security/2011/dsa-2169 | View |
531052 | 48912 | CVE-2011-1000 | FEDORA:FEDORA-2011-1668 | View |
531053 | 48912 | CVE-2011-1000 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054324.html | View |
531054 | 48912 | CVE-2011-1000 | FEDORA:FEDORA-2011-1903 | View |
531055 | 48912 | CVE-2011-1000 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054409.html | View |
531056 | 48912 | CVE-2011-1000 | FEDORA:FEDORA-2011-1284 | View |
531057 | 48912 | CVE-2011-1000 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054575.html | View |
531058 | 48912 | CVE-2011-1000 | SUSE:openSUSE-SU-2011:0303 | View |
531059 | 48912 | CVE-2011-1000 | URL:https://hermes.opensuse.org/messages/7848248 | View |
531060 | 48912 | CVE-2011-1000 | UBUNTU:USN-1067-1 | View |
531061 | 48912 | CVE-2011-1000 | URL:http://www.ubuntu.com/usn/USN-1067-1 | View |
531062 | 48912 | CVE-2011-1000 | BID:46440 | View |
531063 | 48912 | CVE-2011-1000 | URL:http://www.securityfocus.com/bid/46440 | View |
531064 | 48912 | CVE-2011-1000 | SECUNIA:43316 | View |
531065 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/43316 | View |
531066 | 48912 | CVE-2011-1000 | SECUNIA:43369 | View |
531067 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/43369 | View |
531068 | 48912 | CVE-2011-1000 | SECUNIA:43404 | View |
531069 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/43404 | View |
531070 | 48912 | CVE-2011-1000 | SECUNIA:43485 | View |
531071 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/43485 | View |
531072 | 48912 | CVE-2011-1000 | SECUNIA:43545 | View |
531073 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/43545 | View |
531074 | 48912 | CVE-2011-1000 | SECUNIA:44023 | View |
531075 | 48912 | CVE-2011-1000 | URL:http://secunia.com/advisories/44023 | View |
531076 | 48912 | CVE-2011-1000 | VUPEN:ADV-2011-0412 | View |
531077 | 48912 | CVE-2011-1000 | URL:http://www.vupen.com/english/advisories/2011/0412 | View |
531078 | 48912 | CVE-2011-1000 | VUPEN:ADV-2011-0428 | View |
531079 | 48912 | CVE-2011-1000 | URL:http://www.vupen.com/english/advisories/2011/0428 | View |
531080 | 48912 | CVE-2011-1000 | VUPEN:ADV-2011-0537 | View |
531081 | 48912 | CVE-2011-1000 | URL:http://www.vupen.com/english/advisories/2011/0537 | View |
531082 | 48912 | CVE-2011-1000 | VUPEN:ADV-2011-0572 | View |
531083 | 48912 | CVE-2011-1000 | URL:http://www.vupen.com/english/advisories/2011/0572 | View |
531084 | 48912 | CVE-2011-1000 | VUPEN:ADV-2011-0901 | View |
531085 | 48912 | CVE-2011-1000 | URL:http://www.vupen.com/english/advisories/2011/0901 | View |
531086 | 48912 | CVE-2011-1000 | XF:gabble-jingle-info-security-bypass(65523) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31625 | JVNDB-2011-001865 | Ruby の safe-level 機構における文字列を変更される脆弱性 | Ruby の safe-level 機構には、文字列を変更される脆弱性が存在します。 | CVE-2011-1005 | 48912 | 5 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001865.html | View |