Vulnerabilites related to Ubuntu - Linux
CVE-2022-1804 (GCVE-0-2022-1804)
Vulnerability from cvelistv5
Published
2025-03-25 12:28
Modified
2025-03-25 12:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-269 - Improper Privilege Management
Summary
accountsservice no longer drops permissions when writting .pam_environment
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2022-1804", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-03-25T12:58:36.536196Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-03-25T12:58:47.368Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "packageName": "accountsservice", "platforms": [ "Linux" ], "product": "Linux", "repo": "https://gitlab.freedesktop.org/accountsservice/accountsservice", "vendor": "Ubuntu", "versions": [ { "lessThan": "22.07.5-2ubuntu1.3", "status": "affected", "version": "0.6.55-3ubuntu1", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Gunnar Hjalmarsson" }, { "lang": "en", "type": "analyst", "value": "Marc Deslauriers" }, { "lang": "en", "type": "coordinator", "value": "Seth Arnold" } ], "datePublic": "2022-05-23T23:00:00.000Z", "descriptions": [ { "lang": "en", "value": "accountsservice no longer drops permissions when writting .pam_environment" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-03-25T12:28:08.041Z", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "tags": [ "issue-tracking" ], "url": "https://bugs.launchpad.net/ubuntu/+source/accountsservice/+bug/1974250" }, { "tags": [ "release-notes" ], "url": "https://ubuntu.com/security/notices/USN-5439-1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Accountsservice incorrectly drops privileges" } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2022-1804", "datePublished": "2025-03-25T12:28:08.041Z", "dateReserved": "2022-05-19T23:57:52.655Z", "dateUpdated": "2025-03-25T12:58:47.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-2285 (GCVE-0-2008-2285)
Vulnerability from cvelistv5
Published
2008-05-18 14:00
Modified
2024-08-07 08:58
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ssh-vulnkey tool on Ubuntu Linux 7.04, 7.10, and 8.04 LTS does not recognize authorized_keys lines that contain options, which makes it easier for remote attackers to exploit CVE-2008-0166 by guessing a key that was not identified by this tool.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T08:58:01.558Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-612-5", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-612-5" }, { "name": "sshvulnkey-authorizedkeys-weak-security(42568)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42568" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-05-14T00:00:00", "descriptions": [ { "lang": "en", "value": "The ssh-vulnkey tool on Ubuntu Linux 7.04, 7.10, and 8.04 LTS does not recognize authorized_keys lines that contain options, which makes it easier for remote attackers to exploit CVE-2008-0166 by guessing a key that was not identified by this tool." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-612-5", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-612-5" }, { "name": "sshvulnkey-authorizedkeys-weak-security(42568)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42568" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2285", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ssh-vulnkey tool on Ubuntu Linux 7.04, 7.10, and 8.04 LTS does not recognize authorized_keys lines that contain options, which makes it easier for remote attackers to exploit CVE-2008-0166 by guessing a key that was not identified by this tool." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-612-5", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-612-5" }, { "name": "sshvulnkey-authorizedkeys-weak-security(42568)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42568" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2285", "datePublished": "2008-05-18T14:00:00", "dateReserved": "2008-05-18T00:00:00", "dateUpdated": "2024-08-07T08:58:01.558Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1601 (GCVE-0-2009-1601)
Vulnerability from cvelistv5
Published
2009-05-11 15:19
Modified
2024-08-07 05:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The Ubuntu clamav-milter.init script in clamav-milter before 0.95.1+dfsg-1ubuntu1.2 in Ubuntu 9.04 sets the ownership of the current working directory to the clamav account, which might allow local users to bypass intended access restrictions via read or write operations involving this directory.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:20:35.035Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-770-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-770-1" }, { "name": "clamav-clamavmilter-security-bypass(50311)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50311" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/bugs/365823" }, { "name": "35000", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35000" }, { "name": "34818", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34818" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Ubuntu clamav-milter.init script in clamav-milter before 0.95.1+dfsg-1ubuntu1.2 in Ubuntu 9.04 sets the ownership of the current working directory to the clamav account, which might allow local users to bypass intended access restrictions via read or write operations involving this directory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-770-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-770-1" }, { "name": "clamav-clamavmilter-security-bypass(50311)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50311" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/bugs/365823" }, { "name": "35000", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35000" }, { "name": "34818", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34818" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1601", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Ubuntu clamav-milter.init script in clamav-milter before 0.95.1+dfsg-1ubuntu1.2 in Ubuntu 9.04 sets the ownership of the current working directory to the clamav account, which might allow local users to bypass intended access restrictions via read or write operations involving this directory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-770-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-770-1" }, { "name": "clamav-clamavmilter-security-bypass(50311)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50311" }, { "name": "https://launchpad.net/bugs/365823", "refsource": "CONFIRM", "url": "https://launchpad.net/bugs/365823" }, { "name": "35000", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35000" }, { "name": "34818", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34818" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1601", "datePublished": "2009-05-11T15:19:00", "dateReserved": "2009-05-11T00:00:00", "dateUpdated": "2024-08-07T05:20:35.035Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4306 (GCVE-0-2008-4306)
Vulnerability from cvelistv5
Published
2008-11-04 20:00
Modified
2024-08-07 10:08
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in enscript before 1.6.4 has unknown impact and attack vectors, possibly related to the font escape sequence.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:08:34.992Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:10718", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718" }, { "name": "32521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32521" }, { "name": "49569", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/49569" }, { "name": "SUSE-SR:2008:024", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html" }, { "name": "FEDORA-2008-9372", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html" }, { "name": "FEDORA-2008-9351", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html" }, { "name": "RHSA-2008:1016", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-1016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm" }, { "name": "USN-660-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-660-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321" }, { "name": "GLSA-200812-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200812-02.xml" }, { "name": "20081117 rPSA-2008-0321-1 enscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/498385/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2887" }, { "name": "32854", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32854" }, { "name": "MDVSA-2008:243", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:243" }, { "name": "32970", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32970" }, { "name": "32530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32530" }, { "name": "DSA-1670", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1670" }, { "name": "32753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32753" }, { "name": "33109", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33109" }, { "name": "RHSA-2008:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-1021.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in enscript before 1.6.4 has unknown impact and attack vectors, possibly related to the font escape sequence." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "oval:org.mitre.oval:def:10718", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718" }, { "name": "32521", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32521" }, { "name": "49569", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/49569" }, { "name": "SUSE-SR:2008:024", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html" }, { "name": "FEDORA-2008-9372", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html" }, { "name": "FEDORA-2008-9351", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html" }, { "name": "RHSA-2008:1016", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-1016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm" }, { "name": "USN-660-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-660-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321" }, { "name": "GLSA-200812-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200812-02.xml" }, { "name": "20081117 rPSA-2008-0321-1 enscript", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/498385/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2887" }, { "name": "32854", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32854" }, { "name": "MDVSA-2008:243", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:243" }, { "name": "32970", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32970" }, { "name": "32530", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32530" }, { "name": "DSA-1670", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1670" }, { "name": "32753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32753" }, { "name": "33109", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33109" }, { "name": "RHSA-2008:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2008-1021.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-4306", "datePublished": "2008-11-04T20:00:00", "dateReserved": "2008-09-29T00:00:00", "dateUpdated": "2024-08-07T10:08:34.992Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2009-1573 (GCVE-0-2009-1573)
Vulnerability from cvelistv5
Published
2009-05-06 17:00
Modified
2024-08-07 05:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments.
References
► | URL | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:20:34.939Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20090505 CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/2" }, { "name": "[oss-security] 20090505 Re: CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678" }, { "name": "39834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39834" }, { "name": "34828", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34828" }, { "name": "xvfbrun-magiccookie-info-disclosure(50348)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50348" }, { "name": "ADV-2010-1185", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2010/1185" }, { "name": "USN-939-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-939-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "[oss-security] 20090505 CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/2" }, { "name": "[oss-security] 20090505 Re: CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/05/05/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678" }, { "name": "39834", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39834" }, { "name": "34828", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34828" }, { "name": "xvfbrun-magiccookie-info-disclosure(50348)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50348" }, { "name": "ADV-2010-1185", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2010/1185" }, { "name": "USN-939-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-939-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-1573", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20090505 CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/2" }, { "name": "[oss-security] 20090505 Re: CVE id request: Debian/Ubuntu specific issue in xvfb-run (xorg)", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/4" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678" }, { "name": "39834", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/39834" }, { "name": "34828", "refsource": "BID", "url": "http://www.securityfocus.com/bid/34828" }, { "name": "xvfbrun-magiccookie-info-disclosure(50348)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50348" }, { "name": "ADV-2010-1185", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2010/1185" }, { "name": "USN-939-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-939-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2009-1573", "datePublished": "2009-05-06T17:00:00", "dateReserved": "2009-05-06T00:00:00", "dateUpdated": "2024-08-07T05:20:34.939Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-6792 (GCVE-0-2008-6792)
Vulnerability from cvelistv5
Published
2009-05-07 17:00
Modified
2024-08-07 11:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by "Users and Groups" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks.
References
► | URL | Tags | |||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T11:42:00.295Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "50037", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/50037" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://launchpad.net/bugs/287134" }, { "name": "stb-password-weak-security(50435)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435" }, { "name": "USN-663-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-663-1" }, { "name": "32566", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32566" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-05T00:00:00", "descriptions": [ { "lang": "en", "value": "system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by \"Users and Groups\" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "50037", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/50037" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://launchpad.net/bugs/287134" }, { "name": "stb-password-weak-security(50435)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435" }, { "name": "USN-663-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-663-1" }, { "name": "32566", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32566" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-6792", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by \"Users and Groups\" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "50037", "refsource": "OSVDB", "url": "http://osvdb.org/50037" }, { "name": "https://launchpad.net/bugs/287134", "refsource": "CONFIRM", "url": "https://launchpad.net/bugs/287134" }, { "name": "stb-password-weak-security(50435)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435" }, { "name": "USN-663-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-663-1" }, { "name": "32566", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32566" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-6792", "datePublished": "2009-05-07T17:00:00", "dateReserved": "2009-05-07T00:00:00", "dateUpdated": "2024-08-07T11:42:00.295Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2011-4613 (GCVE-0-2011-4613)
Vulnerability from cvelistv5
Published
2014-02-05 19:00
Modified
2024-08-07 00:09
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:09:19.491Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249" }, { "name": "USN-1349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1349-1" }, { "name": "DSA-2364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2011/dsa-2364" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-15T00:00:00", "descriptions": [ { "lang": "en", "value": "The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2014-02-05T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249" }, { "name": "USN-1349-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1349-1" }, { "name": "DSA-2364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2011/dsa-2364" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4613", "datePublished": "2014-02-05T19:00:00", "dateReserved": "2011-11-29T00:00:00", "dateUpdated": "2024-08-07T00:09:19.491Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-7236 (GCVE-0-2006-7236)
Vulnerability from cvelistv5
Published
2009-01-02 18:00
Modified
2024-08-07 20:57
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:57:40.715Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "33388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/703-1/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-09-05T00:00:00", "descriptions": [ { "lang": "en", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-03T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "33388", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/703-1/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-7236", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "33388", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33388" }, { "name": "USN-703-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/703-1/" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593", "refsource": "CONFIRM", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-7236", "datePublished": "2009-01-02T18:00:00", "dateReserved": "2009-01-02T00:00:00", "dateUpdated": "2024-08-07T20:57:40.715Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2009-05-11 15:30
Modified
2025-04-09 00:30
Severity ?
Summary
The Ubuntu clamav-milter.init script in clamav-milter before 0.95.1+dfsg-1ubuntu1.2 in Ubuntu 9.04 sets the ownership of the current working directory to the clamav account, which might allow local users to bypass intended access restrictions via read or write operations involving this directory.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://secunia.com/advisories/35000 | Vendor Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/34818 | Patch | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-770-1 | Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/50311 | ||
cve@mitre.org | https://launchpad.net/bugs/365823 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/35000 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/34818 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-770-1 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/50311 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.net/bugs/365823 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:linux:9.04:*:*:*:*:*:*:*", "matchCriteriaId": "1AA1B57C-E00F-44E7-AB2E-24D689EC878C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Ubuntu clamav-milter.init script in clamav-milter before 0.95.1+dfsg-1ubuntu1.2 in Ubuntu 9.04 sets the ownership of the current working directory to the clamav account, which might allow local users to bypass intended access restrictions via read or write operations involving this directory." }, { "lang": "es", "value": "El script Ubuntu-clamav milter.init de clamav-milter antes de la versi\u00f3n v0.95.1+dfsg-1ubuntu1.2 en Ubuntu v9.04 establece la propiedad del directorio de trabajo actual a la cuenta clamav, lo que podr\u00eda permitir eludir las restricciones de acceso a los usuarios locales a trav\u00e9s de operaciones lectura o escritura o en este directorio." } ], "evaluatorImpact": "Per https://bugs.launchpad.net/ubuntu/+source/clamav/+bug/365823\r\n\r\nA clean install of clamav-milter (0.95.1+dfsg-1ubuntu1.1) causes the root directory to become owned by the clamav user.\r\n\r\nThis was witnessed breaking ssh chroot environment.\r\n\r\nTEST CASE:\r\n- purge any existing clamav-milter installation, make sure you don\u0027t have any old /etc/init.d/clamav-milter init script around\r\n- check root directory\u0027s owner (should be root:root)\r\n- sudo apt-get install clamav-milter (the last one in Jaunty is 0.95.1+dfsg-1ubuntu1.1)\r\n- after installing the package, clamav-milter will start automatically (at least \u0027init.d/clamav-milter start\u0027 will execute)\r\n- check the root directory\u0027s owner:", "id": "CVE-2009-1601", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-05-11T15:30:00.563", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35000" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34818" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-770-1" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50311" }, { "source": "cve@mitre.org", "url": "https://launchpad.net/bugs/365823" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/35000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/34818" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-770-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50311" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://launchpad.net/bugs/365823" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-07 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by "Users and Groups" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://osvdb.org/50037 | ||
cve@mitre.org | http://secunia.com/advisories/32566 | Vendor Advisory | |
cve@mitre.org | http://www.ubuntu.com/usn/usn-663-1 | Vendor Advisory | |
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/50435 | ||
cve@mitre.org | https://launchpad.net/bugs/287134 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://osvdb.org/50037 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32566 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-663-1 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/50435 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://launchpad.net/bugs/287134 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "A997A76A-22F0-4A67-9D66-97911B8BDDD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by \"Users and Groups\" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks." }, { "lang": "es", "value": "system-tools-backends anteriores a v2.6.0-1ubuntu1.1 in Ubuntu v8.10, cuando es utilizado por \"Usuarios y Grupos\" en GNOME System Tools, cuentas con contrase\u00f1a hashes con 3DES y consecuentemente limita la efectividad de la longitud de contrase\u00f1as a 8 caracteres, lo que hace m\u00e1s f\u00e1cil para atacantes dependientes de contexto tener \u00e9xito en un ataque de fuerza bruta." } ], "id": "CVE-2008-6792", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-05-07T17:30:03.360", "references": [ { "source": "cve@mitre.org", "url": "http://osvdb.org/50037" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32566" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/usn-663-1" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435" }, { "source": "cve@mitre.org", "url": "https://launchpad.net/bugs/287134" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/50037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32566" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/usn-663-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50435" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://launchpad.net/bugs/287134" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-05-06 17:30
Modified
2025-04-09 00:30
Severity ?
Summary
xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678 | Exploit, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/39834 | ||
cve@mitre.org | http://www.openwall.com/lists/oss-security/2009/05/05/2 | ||
cve@mitre.org | http://www.openwall.com/lists/oss-security/2009/05/05/4 | ||
cve@mitre.org | http://www.securityfocus.com/bid/34828 | ||
cve@mitre.org | http://www.ubuntu.com/usn/USN-939-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2010/1185 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/50348 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/39834 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2009/05/05/2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2009/05/05/4 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/34828 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-939-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2010/1185 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/50348 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
debian | debian_linux | * | |
redhat | fedora | 10 | |
ubuntu | linux | * | |
branden_robinson | xvfb-run | 1.6.1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8919F1-CD33-437E-9627-69352B276BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora:10:*:*:*:*:*:*:*", "matchCriteriaId": "BA70E035-8475-4046-ABD7-5AE59F874EBA", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "84BB6CD8-43ED-4998-8D68-6934B93EA833", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:branden_robinson:xvfb-run:1.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "3E4D5938-DC01-4CA6-A493-A34FB2EEEA14", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "xvfb-run 1.6.1 in Debian GNU/Linux, Ubuntu, Fedora 10, and possibly other operating systems place the magic cookie (MCOOKIE) on the command line, which allows local users to gain privileges by listing the process and its arguments." }, { "lang": "es", "value": "xvfb-run v1.6.1 en Debian GNU/Linux, Ubuntu, Fedora 10 y posiblemente otros sistemas operativos, ubican la magic cookie (MCOOKIE) en la l\u00ednea de comandos, lo que permite a usuarios locales obtener privilegios listando los procesos y sus argumentos." } ], "id": "CVE-2009-1573", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-05-06T17:30:09.797", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/39834" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/2" }, { "source": "cve@mitre.org", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/4" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/34828" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/USN-939-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2010/1185" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50348" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Vendor Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=526678" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/39834" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/05/05/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/34828" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-939-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2010/1185" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50348" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-05-18 14:20
Modified
2025-04-09 00:30
Severity ?
Summary
The ssh-vulnkey tool on Ubuntu Linux 7.04, 7.10, and 8.04 LTS does not recognize authorized_keys lines that contain options, which makes it easier for remote attackers to exploit CVE-2008-0166 by guessing a key that was not identified by this tool.
References
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ubuntu:linux:7.04:*:*:*:*:*:*:*", "matchCriteriaId": "56B142DE-FA94-4134-A615-E14BC4B640CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:ubuntu:linux:7.10:*:*:*:*:*:*:*", "matchCriteriaId": "C70B23CB-E55B-435C-9925-F8DBDA6964DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:ubuntu:linux:8.04:*:*:*:*:*:*:*", "matchCriteriaId": "993FA9E6-0ECB-443F-BD28-3FD5C594DFBC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ssh-vulnkey tool on Ubuntu Linux 7.04, 7.10, and 8.04 LTS does not recognize authorized_keys lines that contain options, which makes it easier for remote attackers to exploit CVE-2008-0166 by guessing a key that was not identified by this tool." }, { "lang": "es", "value": "La herramienta ssh-vulnkey en Ubuntu Linux 7.04, 7.10 y 8.04 LTS no reconoce l\u00edneas authorized_keys que contienen opciones, lo que facilita a atacantes remotos explotar CVE-2008-0166 adivinando una clave que no fue identificada por esta herramienta." } ], "id": "CVE-2008-2285", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-05-18T14:20:00.000", "references": [ { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-612-5" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42568" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-612-5" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42568" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-310" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-02 18:11
Modified
2025-04-09 00:30
Severity ?
Summary
The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593 | ||
cve@mitre.org | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 | ||
cve@mitre.org | http://secunia.com/advisories/33388 | ||
cve@mitre.org | https://usn.ubuntu.com/703-1/ | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33388 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://usn.ubuntu.com/703-1/ |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
invisible-island | xterm | _nil_ | |
debian | debian_linux | * | |
ubuntu | linux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:invisible-island:xterm:_nil_:*:*:*:*:*:*:*", "matchCriteriaId": "BE291BE0-5A80-4D58-BF1F-1A7089D2471E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8919F1-CD33-437E-9627-69352B276BA3", "vulnerable": false }, { "criteria": "cpe:2.3:o:ubuntu:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "84BB6CD8-43ED-4998-8D68-6934B93EA833", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The default configuration of xterm on Debian GNU/Linux sid and possibly Ubuntu enables the allowWindowOps resource, which allows user-assisted attackers to execute arbitrary code or have unspecified other impact via escape sequences." }, { "lang": "es", "value": "La configuraci\u00f3n por defecto de sid en xterm para Debian GNU/Linux y posiblemente Ubuntu activa el recurso allowWindowOps, lo que permite a atacantes asistidos por el usuario, ejecutar c\u00f3digo de su elecci\u00f3n o tener otro impacto no determinado a trav\u00e9s de secuencias de escape." } ], "id": "CVE-2006-7236", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2009-01-02T18:11:09.453", "references": [ { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" }, { "source": "cve@mitre.org", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/33388" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/703-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=384593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=510030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33388" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/703-1/" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Not vulnerable. This issue did not affect the versions of the xterm package, as shipped with Red Hat Enterprise Linux 3, 4, and 5, and the version of the XFree86 (providing xterm) and hanterm-xf packages, as shipped with Red Hat Enterprise Linux 2.1.", "lastModified": "2009-01-21T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-16" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-04 21:00
Modified
2025-04-09 00:30
Severity ?
Summary
Buffer overflow in enscript before 1.6.4 has unknown impact and attack vectors, possibly related to the font escape sequence.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html | ||
secalert@redhat.com | http://osvdb.org/49569 | ||
secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2008-1021.html | ||
secalert@redhat.com | http://secunia.com/advisories/32521 | ||
secalert@redhat.com | http://secunia.com/advisories/32530 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/32753 | ||
secalert@redhat.com | http://secunia.com/advisories/32854 | ||
secalert@redhat.com | http://secunia.com/advisories/32970 | ||
secalert@redhat.com | http://secunia.com/advisories/33109 | ||
secalert@redhat.com | http://security.gentoo.org/glsa/glsa-200812-02.xml | ||
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm | ||
secalert@redhat.com | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321 | ||
secalert@redhat.com | http://www.debian.org/security/2008/dsa-1670 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:243 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-1016.html | ||
secalert@redhat.com | http://www.securityfocus.com/archive/1/498385/100/0/threaded | ||
secalert@redhat.com | http://www.ubuntu.com/usn/usn-660-1 | ||
secalert@redhat.com | https://issues.rpath.com/browse/RPL-2887 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718 | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html | ||
secalert@redhat.com | https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://osvdb.org/49569 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2008-1021.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32521 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32530 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32753 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32854 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/32970 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33109 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200812-02.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1670 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:243 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-1016.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/498385/100/0/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-660-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-2887 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:linux:6.06:lts:*:*:*:*:*:*", "matchCriteriaId": "B25664CA-ACA3-4BFD-AE57-5799AF833CB8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:linux:7.10:*:*:*:*:*:*:*", "matchCriteriaId": "8FD4456F-5506-486F-B459-1287B8F327BB", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:linux:8.04:lts:*:*:*:*:*:*", "matchCriteriaId": "0816971B-91BE-4D9E-BE54-299C89FF4D38", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:linux:8.10:*:*:*:*:*:*:*", "matchCriteriaId": "A997A76A-22F0-4A67-9D66-97911B8BDDD9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Buffer overflow in enscript before 1.6.4 has unknown impact and attack vectors, possibly related to the font escape sequence." }, { "lang": "es", "value": "Vulnerabilidad inespec\u00edfica en enscript antes de la v1.6.4 en Ubuntu Linux v6.06 LTS, v7.10, v8.04 y v8.10 que tiene un impacto y unos vectores de ataque desconocidos, posiblemente este relacionado con el desbordamiento de b\u00fafer." } ], "id": "CVE-2008-4306", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ] }, "published": "2008-11-04T21:00:01.767", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://osvdb.org/49569" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2008-1021.html" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32521" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32530" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32753" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32854" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/32970" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33109" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200812-02.xml" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2008/dsa-1670" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:243" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2008-1016.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/498385/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/usn-660-1" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-2887" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html" }, { "source": "secalert@redhat.com", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/49569" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2008-1021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32521" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/32530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32753" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32854" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32970" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33109" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200812-02.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2008-504.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0321" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1670" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2008-1016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/498385/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-660-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-2887" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-November/msg00040.html" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" }, { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-05 19:55
Modified
2025-04-11 00:51
Severity ?
Summary
The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249 | Vendor Advisory | |
secalert@redhat.com | http://www.debian.org/security/2011/dsa-2364 | Vendor Advisory | |
secalert@redhat.com | http://www.ubuntu.com/usn/USN-1349-1 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2011/dsa-2364 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-1349-1 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
x.org | x_server | - | |
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 10.10 | |
canonical | ubuntu_linux | 11.04 | |
canonical | ubuntu_linux | 11.10 | |
debian | debian_linux | * | |
ubuntu | linux | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:x_server:-:*:*:*:*:*:*:*", "matchCriteriaId": "858025BB-24A3-42C3-B157-486862B37124", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*", "matchCriteriaId": "7118F616-25CA-4E34-AA13-4D14BB62419F", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "matchCriteriaId": "87614B58-24AB-49FB-9C84-E8DDBA16353B", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "matchCriteriaId": "EF49D26F-142E-468B-87C1-BABEA445255C", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "matchCriteriaId": "E4174F4F-149E-41A6-BBCC-D01114C05F38", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8919F1-CD33-437E-9627-69352B276BA3", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:linux:*:*:*:*:*:*:*:*", "matchCriteriaId": "84BB6CD8-43ED-4998-8D68-6934B93EA833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The X.Org X wrapper (xserver-wrapper.c) in Debian GNU/Linux and Ubuntu Linux does not properly verify the TTY of a user who is starting X, which allows local users to bypass intended access restrictions by associating stdin with a file that is misinterpreted as the console TTY." }, { "lang": "es", "value": "El wrapper de las X de X.org (xserver-wrapper.c) en Debian GNU/Linux and Ubuntu Linux no verifica debidamente la TTY de un usuario que est\u00e1 arrancando las X, lo cual permite a usuarios locales evadir restricciones de acceso mediante las asociaci\u00f3n de stdin con un archivo que es malinterpretado como la consola TTY." } ], "id": "CVE-2011-4613", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-05T19:55:28.657", "references": [ { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2364" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1349-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652249" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.debian.org/security/2011/dsa-2364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1349-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }