Vulnerabilites related to debian - linux
Vulnerability from fkie_nvd
Published
2008-09-18 17:59
Modified
2025-04-09 00:30
Severity ?
Summary
PyDNS (aka python-dns) before 2.3.1-4 in Debian GNU/Linux does not use random source ports or transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.
Impacted products
Vendor Product Version
debian python-dns *
debian python-dns 2.3.0-1
debian python-dns 2.3.0-2
debian python-dns 2.3.0-3
debian python-dns 2.3.0-4
debian python-dns 2.3.0-5
debian python-dns 2.3.0-5.1
debian python-dns 2.3.0-6
debian python-dns 2.3.1-1
debian python-dns 2.3.1-2
debian linux unknown



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:python-dns:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "399E0A21-71C6-43AF-9EC8-EFD8FA50CD8B",
              "versionEndIncluding": "2.3.1-3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F07B638-3E16-4A58-9380-495A21FB56FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6F9EC4-0F3B-415A-B518-911716059350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C75EED6D-9C9E-47C8-B411-9A15072A82D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1FF1443-4AF9-4A90-BD01-4BD6DC9494EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE12FBCE-B3EC-43E2-AAFE-FA0497921C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06410162-F3CE-4E90-A9CB-6BA35117A259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F369971A-A314-4883-84DD-07F906F06145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.1-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B62615-D57C-4567-B2A6-AD4BDE465864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.1-2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34A10018-9535-4865-9FC0-0ED7EDE74691",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:linux:unknown:unknown:etch:*:*:*:*:*",
              "matchCriteriaId": "3CFF5E16-B757-4F51-9896-EA47AEBD5A91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PyDNS (aka python-dns) before 2.3.1-4 in Debian GNU/Linux does not use random source ports or transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447."
    },
    {
      "lang": "es",
      "value": "PyDNS (tambi\u00e9n conocido como python-dns) anterior a 2.3.1-4 en Debian GNU/Linux no utiliza puertos de origen aleatorios o transacciones ID\u0027s para petidiones DNS, lo que facilita a los atacantes remotos  falsera respuestas DNS. Vulnerabilidad distinta de CVE-2008-1447."
    }
  ],
  "id": "CVE-2008-4099",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-09-18T17:59:32.827",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-14 18:00
Modified
2025-04-11 00:51
Severity ?
Summary
A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 2.5.2, as distributed in gif2png-2.5.1-1200.fc12 on Fedora 12 and gif2png_2.5.2-1 on Debian GNU/Linux, truncates a GIF pathname specified on the command line, which might allow remote attackers to create PNG files in unintended directories via a crafted command-line argument, as demonstrated by a CGI program that launches gif2png, a different vulnerability than CVE-2009-5018.
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978
cve@mitre.orghttp://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&r1=1.1&r2=1.2Exploit, Patch
cve@mitre.orghttp://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-201203-15.xml
cve@mitre.orghttp://www.securityfocus.com/bid/45920
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=547515Exploit
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/64819
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978
af854a3a-2127-422b-91ae-364da2661108http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&r1=1.1&r2=1.2Exploit, Patch
af854a3a-2127-422b-91ae-364da2661108http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras&view=log
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-201203-15.xml
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/45920
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=547515Exploit
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/64819
Impacted products
Vendor Product Version
catb gif2png 2.5.1
catb gif2png 2.5.2
debian linux *
redhat fedora 12



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:catb:gif2png:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C80ECBF4-91B6-4F26-987D-96EEEB7FEAA4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:catb:gif2png:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "7483924E-DA57-4875-BE41-5CA5E58BE2BA",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora:12:*:*:*:*:*:*:*",
              "matchCriteriaId": "3854B743-1636-4334-8786-A450A3E81363",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 2.5.2, as distributed in gif2png-2.5.1-1200.fc12 on Fedora 12 and gif2png_2.5.2-1 on Debian GNU/Linux, truncates a GIF pathname specified on the command line, which might allow remote attackers to create PNG files in unintended directories via a crafted command-line argument, as demonstrated by a CGI program that launches gif2png, a different vulnerability than CVE-2009-5018."
    },
    {
      "lang": "es",
      "value": "Un parche de Fedora para gif2png.c en gif2png v2.5.1 y v2.5.2, tal y como se distribuye en gif2png-2.5.1-1200.fc12 pata Fedora 12 y gif2png_2.5.2 1-en para Debian GNU/Linux, trunca una ruta GIF especificada en la l\u00ednea de comandos, lo que podr\u00eda permitir a atacantes remotos crear archivos PNG en directorios no deseados a trav\u00e9s de un argumento de l\u00ednea de comandos debidamente modificado, como lo demuestra un programa CGI que lanza gif2png, una vulnerabilidad diferente a CVE-2009-5018."
    }
  ],
  "id": "CVE-2010-4695",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-14T18:00:01.560",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/45920"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64819"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Patch"
      ],
      "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45920"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64819"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-09-18 15:04
Modified
2025-04-09 00:30
Severity ?
Summary
A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.
Impacted products
Vendor Product Version
debian linux unknown
openbsd openssh *
openbsd openssh 1.2
openbsd openssh 1.2.1
openbsd openssh 1.2.2
openbsd openssh 1.2.3
openbsd openssh 1.2.27
openbsd openssh 1.3
openbsd openssh 1.5
openbsd openssh 1.5.7
openbsd openssh 1.5.8
openbsd openssh 2
openbsd openssh 2.1
openbsd openssh 2.1.1
openbsd openssh 2.2
openbsd openssh 2.3
openbsd openssh 2.3.1
openbsd openssh 2.5
openbsd openssh 2.5.1
openbsd openssh 2.5.2
openbsd openssh 2.9
openbsd openssh 2.9.9
openbsd openssh 2.9.9p2
openbsd openssh 2.9p1
openbsd openssh 2.9p2
openbsd openssh 3.0
openbsd openssh 3.0.1
openbsd openssh 3.0.1p1
openbsd openssh 3.0.2
openbsd openssh 3.0.2p1
openbsd openssh 3.0p1
openbsd openssh 3.1
openbsd openssh 3.1p1
openbsd openssh 3.2
openbsd openssh 3.2.2
openbsd openssh 3.2.2p1
openbsd openssh 3.2.3p1
openbsd openssh 3.3
openbsd openssh 3.3p1
openbsd openssh 3.4
openbsd openssh 3.4p1
openbsd openssh 3.5
openbsd openssh 3.5p1
openbsd openssh 3.6
openbsd openssh 3.6.1
openbsd openssh 3.6.1p1
openbsd openssh 3.6.1p2
openbsd openssh 3.7
openbsd openssh 3.7.1
openbsd openssh 3.7.1p1
openbsd openssh 3.7.1p2
openbsd openssh 3.8
openbsd openssh 3.8.1
openbsd openssh 3.8.1p1
openbsd openssh 3.9
openbsd openssh 3.9.1
openbsd openssh 3.9.1p1
openbsd openssh 4.0
openbsd openssh 4.0p1
openbsd openssh 4.1
openbsd openssh 4.1p1
openbsd openssh 4.2
openbsd openssh 4.2p1
openbsd openssh 4.3
openbsd openssh 4.3p1
debian linux unknown
openbsd openssh *
openbsd openssh 1.2
openbsd openssh 1.2.1
openbsd openssh 1.2.2
openbsd openssh 1.2.3
openbsd openssh 1.2.27
openbsd openssh 1.3
openbsd openssh 1.5
openbsd openssh 1.5.7
openbsd openssh 1.5.8
openbsd openssh 2
openbsd openssh 2.1
openbsd openssh 2.1.1
openbsd openssh 2.2
openbsd openssh 2.3
openbsd openssh 2.3.1
openbsd openssh 2.5
openbsd openssh 2.5.1
openbsd openssh 2.5.2
openbsd openssh 2.9
openbsd openssh 2.9.9
openbsd openssh 2.9.9p2
openbsd openssh 2.9p1
openbsd openssh 2.9p2
openbsd openssh 3.0
openbsd openssh 3.0.1
openbsd openssh 3.0.1p1
openbsd openssh 3.0.2
openbsd openssh 3.0.2p1
openbsd openssh 3.0p1
openbsd openssh 3.1
openbsd openssh 3.1p1
openbsd openssh 3.2
openbsd openssh 3.2.2
openbsd openssh 3.2.2p1
openbsd openssh 3.2.3p1
openbsd openssh 3.3
openbsd openssh 3.3p1
openbsd openssh 3.4
openbsd openssh 3.4p1
openbsd openssh 3.5
openbsd openssh 3.5p1
openbsd openssh 3.6
openbsd openssh 3.6.1
openbsd openssh 3.6.1p1
openbsd openssh 3.6.1p2
openbsd openssh 3.7
openbsd openssh 3.7.1
openbsd openssh 3.7.1p1
openbsd openssh 3.7.1p2
openbsd openssh 3.8
openbsd openssh 3.8.1
openbsd openssh 3.8.1p1
openbsd openssh 3.9
openbsd openssh 3.9.1
openbsd openssh 3.9.1p1
openbsd openssh 4.0
openbsd openssh 4.0p1
openbsd openssh 4.1
openbsd openssh 4.1p1
openbsd openssh 4.2
openbsd openssh 4.2p1
openbsd openssh 4.3
openbsd openssh 4.3p1
openbsd openssh 4.3p2
openbsd openssh 4.4
openbsd openssh 4.4p1



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:linux:unknown:unknown:etch:*:*:*:*:*",
              "matchCriteriaId": "3CFF5E16-B757-4F51-9896-EA47AEBD5A91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2B74B16-DE22-4206-891D-5EB3BC4F58C6",
              "versionEndIncluding": "4.3p2",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "316C8534-9CE3-456C-A04E-5D2B789FBE31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEB67BB-A442-46C2-8BC1-BBEB009AC532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6E307F1-C765-409C-835C-133026A5179C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA997F5E-29FE-454A-9006-001D732CD4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "114134F3-BDFD-465D-8317-82F9D6EFA5A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAB55300-F90D-45D3-88BC-5ADCEC366264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC5611-31B5-4253-B99A-E81C202768A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "43060323-1B51-45B4-BEB9-0E472896D8EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5441C616-D127-42D9-88AA-0FC9AA16EB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60A415-91E3-4819-A252-E86A32EC3018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED5E506-9D2B-4CAF-8455-B9BE7696E49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE7CB94E-0479-4939-86F6-0B4BEDE2E739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78135400-BA1A-42AA-BE17-5588442BCF11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2EDC0-3189-4523-882B-9188C852F793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDEF5203-9D6B-4431-BF0D-C81B1E250AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2991C07-5486-4590-A74E-46A379DD3339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB9BE06-0A36-4853-ADF4-9C1A1854278A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC57F38-6545-497B-B6DA-FCAF51755988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC30FD61-10DA-4C9B-BCE8-AD75DCEB40BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1DF4CE-E71C-4C10-9F82-B9ECDC94933F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80C55B73-497D-4A22-9230-A4160BF97344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0238F009-4BBA-4E6B-9E2A-6045BA9BBE9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B235167-9554-4431-88C5-9472DD36FCDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "580008AC-2667-4708-8F7E-D70416A460EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E05D8E86-EC01-4589-B372-4DEB7845C81F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "764AD252-CA2F-4A87-BCAA-7747E8C410E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFAA075-4277-4FD8-8A5A-867EEE1BA2F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "269BB9F7-55E5-4CB3-8429-C37C7132799F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E6F639-31A0-4026-B6D4-51BA79FB1D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0211BCE3-0DED-40BA-8A21-1A97B91F71C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EE9E4B-CABC-4EA2-9075-CC23CEB1B0A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD7BB30-AC79-4153-852C-1053DCF4DE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F48519C6-0C28-49A5-94C7-EF3AA88E2667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E188C66-C8F1-4C13-AAFF-7C83B2A884B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9039BE91-AF0A-41E7-8F9F-15375890E120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BCB2EA-DF9D-4853-805B-29FA6274E2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F93417F-2498-4576-9F5D-B59F77D39669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3AB42C-B614-4746-99AD-E94140D91BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "458167E5-9BC2-40BE-AC8A-9761A4F19494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB9B4C7-4235-4388-8E5D-E72ECCC37A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86ACA0ED-A3D0-48A7-B06F-13709AD23B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB9262-D05E-4610-9C79-3EDE44AC7C0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8176879B-1875-4AC9-B15A-2ABCFCD04F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA26A12-F96A-4025-BBCA-72B7A3B1E60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A02751E9-2D38-4495-9572-8D84D71D4773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A36BEA2-DAE4-423C-8D85-0F6036351F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80DC64F6-FE28-44BA-91D1-EC2DB11B2CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF23EBA1-D3A9-413F-9E83-43A91492C031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44CCF5CD-B434-4392-A79A-C1945D2AE30A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB456B8-9D8B-4985-858D-6A43FA5EE2E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD4E0F6-4EEA-4EC7-83E7-FC6F7D2E7A3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35F4ABE-1B0C-4195-8F99-BF993A17882B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADC7352D-2916-47F7-A256-F897D763DC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEC3FC36-B246-4DCB-8984-228525D9A356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC861000-37D8-4B0F-BFA0-57E9BE125B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E003AB3C-8DF3-4AE8-82A3-984F30E5599B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBE75FE-DDE2-43BA-80EF-15A6698EABC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF67D77-02AC-4807-984D-C5AE9799F051",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "683B26F0-5EA2-455A-8948-27C100BBA3AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A75B23-2DD7-4EB2-BEAA-049FF4E51A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7279E1EC-DEBC-4ACC-925D-06A7697C162F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7910598E-BEC1-4644-9DE4-D8BE505A4F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB416D0C-6C86-450F-8917-D4B1BD82AB1E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:linux:unknown:unknown:sid:*:*:*:*:*",
              "matchCriteriaId": "0E64AB89-A4A4-4FD8-A22A-B03D24650B4B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A410C8F9-717C-4657-91DD-BAEAB53ECC16",
              "versionEndIncluding": "4.6",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "316C8534-9CE3-456C-A04E-5D2B789FBE31",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7BEB67BB-A442-46C2-8BC1-BBEB009AC532",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "B6E307F1-C765-409C-835C-133026A5179C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "CA997F5E-29FE-454A-9006-001D732CD4B1",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.2.27:*:*:*:*:*:*:*",
              "matchCriteriaId": "114134F3-BDFD-465D-8317-82F9D6EFA5A7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "DAB55300-F90D-45D3-88BC-5ADCEC366264",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "F3EC5611-31B5-4253-B99A-E81C202768A0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "43060323-1B51-45B4-BEB9-0E472896D8EA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "5441C616-D127-42D9-88AA-0FC9AA16EB03",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE60A415-91E3-4819-A252-E86A32EC3018",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EED5E506-9D2B-4CAF-8455-B9BE7696E49C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.1.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "EE7CB94E-0479-4939-86F6-0B4BEDE2E739",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "78135400-BA1A-42AA-BE17-5588442BCF11",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "78F2EDC0-3189-4523-882B-9188C852F793",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "CDEF5203-9D6B-4431-BF0D-C81B1E250AEC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "E2991C07-5486-4590-A74E-46A379DD3339",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "4EB9BE06-0A36-4853-ADF4-9C1A1854278A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "8FC57F38-6545-497B-B6DA-FCAF51755988",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC30FD61-10DA-4C9B-BCE8-AD75DCEB40BC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC1DF4CE-E71C-4C10-9F82-B9ECDC94933F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9.9p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "80C55B73-497D-4A22-9230-A4160BF97344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0238F009-4BBA-4E6B-9E2A-6045BA9BBE9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:2.9p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "4B235167-9554-4431-88C5-9472DD36FCDE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "580008AC-2667-4708-8F7E-D70416A460EE",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E05D8E86-EC01-4589-B372-4DEB7845C81F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "764AD252-CA2F-4A87-BCAA-7747E8C410E0",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CFFAA075-4277-4FD8-8A5A-867EEE1BA2F4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "269BB9F7-55E5-4CB3-8429-C37C7132799F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.0p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6E6F639-31A0-4026-B6D4-51BA79FB1D20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0211BCE3-0DED-40BA-8A21-1A97B91F71C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B4EE9E4B-CABC-4EA2-9075-CC23CEB1B0A3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "5AD7BB30-AC79-4153-852C-1053DCF4DE53",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "F48519C6-0C28-49A5-94C7-EF3AA88E2667",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9E188C66-C8F1-4C13-AAFF-7C83B2A884B8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.2.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "9039BE91-AF0A-41E7-8F9F-15375890E120",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "08BCB2EA-DF9D-4853-805B-29FA6274E2B7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F93417F-2498-4576-9F5D-B59F77D39669",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "AF3AB42C-B614-4746-99AD-E94140D91BF3",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.4p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "458167E5-9BC2-40BE-AC8A-9761A4F19494",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "3FB9B4C7-4235-4388-8E5D-E72ECCC37A7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.5p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "86ACA0ED-A3D0-48A7-B06F-13709AD23B55",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "0FEB9262-D05E-4610-9C79-3EDE44AC7C0B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "8176879B-1875-4AC9-B15A-2ABCFCD04F88",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FAA26A12-F96A-4025-BBCA-72B7A3B1E60C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.6.1p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "A02751E9-2D38-4495-9572-8D84D71D4773",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "7A36BEA2-DAE4-423C-8D85-0F6036351F98",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "80DC64F6-FE28-44BA-91D1-EC2DB11B2CFC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "DF23EBA1-D3A9-413F-9E83-43A91492C031",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.7.1p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "44CCF5CD-B434-4392-A79A-C1945D2AE30A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEB456B8-9D8B-4985-858D-6A43FA5EE2E9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "2BD4E0F6-4EEA-4EC7-83E7-FC6F7D2E7A3C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.8.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "C35F4ABE-1B0C-4195-8F99-BF993A17882B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "ADC7352D-2916-47F7-A256-F897D763DC9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "AEC3FC36-B246-4DCB-8984-228525D9A356",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:3.9.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC861000-37D8-4B0F-BFA0-57E9BE125B56",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "E003AB3C-8DF3-4AE8-82A3-984F30E5599B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.0p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "5EBE75FE-DDE2-43BA-80EF-15A6698EABC9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "1FF67D77-02AC-4807-984D-C5AE9799F051",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.1p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "683B26F0-5EA2-455A-8948-27C100BBA3AC",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "E5A75B23-2DD7-4EB2-BEAA-049FF4E51A14",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.2p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7279E1EC-DEBC-4ACC-925D-06A7697C162F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "7910598E-BEC1-4644-9DE4-D8BE505A4F9E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.3p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB416D0C-6C86-450F-8917-D4B1BD82AB1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.3p2:*:*:*:*:*:*:*",
              "matchCriteriaId": "3640CCC9-EC4A-44A4-B747-7BAAAD3460C7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "B2DD362E-9EA9-4E88-9A94-D7B471EB1FD4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:openbsd:openssh:4.4p1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3094069-AC2E-43BD-8094-D48E2526DECC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051."
    },
    {
      "lang": "es",
      "value": "Cierto parche de Debian para OpenSSH en versiones anteriores a 4.3p2-9etch3 en etch, y versiones anteriores a 4.6p1-1 en sid y lenny, que utiliza funciones que no son se\u00f1ales as\u00edncronas seguras (async-signal-safe) en el gestor de se\u00f1ales para los tiempos de autentificado, el cual permite a los atacantes remotos causar una denegaci\u00f3n de servicio (agotamiento de la ranura de conexi\u00f3n) a trav\u00e9s de m\u00faltiples intentos de autenticaci\u00f3n. NOTA: esto existe por una incorrecta soluci\u00f3n de CVE-2006-5051."
    }
  ],
  "id": "CVE-2008-4109",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 5.0,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-09-18T15:04:27.437",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31885"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32080"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/32181"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1638"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020891"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ubuntu.com/usn/usn-649-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31885"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32080"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32181"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.debian.org/security/2008/dsa-1638"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020891"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-649-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Not vulnerable.  The patch used to fix CVE-2006-5051 in Red Hat Enterprise Linux 2.1, 3, 4, and 5 was complete and does not suffer from this problem.",
      "lastModified": "2017-08-07T21:32:25.653",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        },
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-03-30 22:55
Modified
2025-04-11 00:51
Severity ?
Summary
The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.
References
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/16
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/17
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/18
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/19
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/22
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/24
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/25
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/26
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/27
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/28
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/29
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/30
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/31
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/32
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/04/33
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/05/4
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/05/6
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/05/8
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/06/3
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/06/4
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/06/5
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/06/6
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/07/11
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/07/5
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/07/6
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/08/5
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/10/2
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/10/3
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/10/6
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/10/7
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/11/3
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/11/5
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/14/26
cve@mitre.orghttp://openwall.com/lists/oss-security/2011/03/23/11
cve@mitre.orghttp://www.securityfocus.com/bid/47167
af854a3a-2127-422b-91ae-364da2661108http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/16
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/17
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/18
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/19
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/22
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/24
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/25
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/26
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/27
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/28
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/29
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/30
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/31
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/32
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/04/33
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/05/4
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/05/6
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/05/8
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/06/3
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/06/4
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/06/5
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/06/6
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/07/11
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/07/5
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/07/6
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/08/5
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/10/2
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/10/3
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/10/6
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/10/7
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/11/3
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/11/5
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/14/26
af854a3a-2127-422b-91ae-364da2661108http://openwall.com/lists/oss-security/2011/03/23/11
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/47167
Impacted products
Vendor Product Version
gentoo logrotate *
debian linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:gentoo:logrotate:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "24285EAC-E6BE-421E-B6C1-35CF176769E5",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate\u0027s lack of support for untrusted directories, as demonstrated by /var/log/postgresql/."
    },
    {
      "lang": "es",
      "value": "La configuraci\u00f3n por defecto en logrotate en Debien GNU/Linux usa privilegios de administrador para procesar archivos en directorios que permite acceso de escritura a no-administradores, lo que permite a usuarios locales conducir ataques de enlace simb\u00f3lico y enlace fijo aprovech\u00e1ndose de la falta de soporte en logrotate para directorios no confiables, como fue desmotrado por /var/log/postgresql/."
    }
  ],
  "id": "CVE-2011-1548",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 9.2,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-03-30T22:55:02.533",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/16"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/17"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/18"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/19"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/22"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/24"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/25"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/26"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/27"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/28"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/29"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/30"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/31"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/32"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/33"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/4"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/8"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/4"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/08/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/2"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/6"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/7"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/11/3"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/11/5"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/14/26"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://openwall.com/lists/oss-security/2011/03/23/11"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/bid/47167"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/16"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/17"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/18"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/19"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/22"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/24"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/25"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/27"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/28"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/29"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/30"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/31"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/32"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/04/33"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/05/8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/06/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/07/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/08/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/2"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/6"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/10/7"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/11/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/11/5"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/14/26"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://openwall.com/lists/oss-security/2011/03/23/11"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/47167"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-264"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2009-09-04 20:30
Modified
2025-04-09 00:30
Severity ?
Summary
Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages.
Impacted products
Vendor Product Version
devscripts_devel_team devscripts *
debian linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:devscripts_devel_team:devscripts:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A97FDE91-579A-4598-8E99-728249DE1810",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
    },
    {
      "lang": "es",
      "value": "Vulnerabilidad de inyecci\u00f3n \"Eval\" en scripts/uscan.pl anterior a Rev 1984 en devscripts permite a atacantes remotos ejecutar c\u00f3digo Perl de su elecci\u00f3n a trav\u00e9s de nombres de rutas manipulados en servidores de distribuci\u00f3n de c\u00f3digo fuente utilizado en paquetes Debian GNU/Linux."
    }
  ],
  "id": "CVE-2009-2946",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 9.3,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2009-09-04T20:30:00.233",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.debian.org/security/2009/dsa-1878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2009/dsa-1878"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-Other"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-09-18 17:59
Modified
2025-04-09 00:30
Severity ?
Summary
PyDNS (aka python-dns) before 2.3.1-5 in Debian GNU/Linux does not use random source ports for DNS requests and does not use random transaction IDs for DNS retries, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4099.
Impacted products
Vendor Product Version
debian python-dns *
debian python-dns 2.3.0-1
debian python-dns 2.3.0-2
debian python-dns 2.3.0-3
debian python-dns 2.3.0-4
debian python-dns 2.3.0-5
debian python-dns 2.3.0-5.1
debian python-dns 2.3.0-6
debian python-dns 2.3.1-1
debian python-dns 2.3.1-2
debian python-dns 2.3.1-3
debian linux unknown



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:python-dns:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "19619421-DA18-4493-9A13-F652C7329708",
              "versionEndIncluding": "2.3.1-4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F07B638-3E16-4A58-9380-495A21FB56FB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-2:*:*:*:*:*:*:*",
              "matchCriteriaId": "FC6F9EC4-0F3B-415A-B518-911716059350",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C75EED6D-9C9E-47C8-B411-9A15072A82D8",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-4:*:*:*:*:*:*:*",
              "matchCriteriaId": "C1FF1443-4AF9-4A90-BD01-4BD6DC9494EF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-5:*:*:*:*:*:*:*",
              "matchCriteriaId": "FE12FBCE-B3EC-43E2-AAFE-FA0497921C47",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06410162-F3CE-4E90-A9CB-6BA35117A259",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.0-6:*:*:*:*:*:*:*",
              "matchCriteriaId": "F369971A-A314-4883-84DD-07F906F06145",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.1-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "F9B62615-D57C-4567-B2A6-AD4BDE465864",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.1-2:*:*:*:*:*:*:*",
              "matchCriteriaId": "34A10018-9535-4865-9FC0-0ED7EDE74691",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:debian:python-dns:2.3.1-3:*:*:*:*:*:*:*",
              "matchCriteriaId": "3EF11BC6-303A-4B2E-8F60-2782219915CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:debian:linux:unknown:unknown:etch:*:*:*:*:*",
              "matchCriteriaId": "3CFF5E16-B757-4F51-9896-EA47AEBD5A91",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "PyDNS (aka python-dns) before 2.3.1-5 in Debian GNU/Linux does not use random source ports for DNS requests and does not use random transaction IDs for DNS retries, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4099."
    },
    {
      "lang": "es",
      "value": "PyDNS (tambi\u00e9n conocido como Python DNS) anterior a 2.3.1-5 en Debian GNU/Linux no utiliza puertos de origen aleatorios para las peticiones DNS ni usa ID\u0027s de transacci\u00f3n aleatorios para para los intentos DNS, lo que facilita a los atacantes remotos falsear las respuestas DNS. Una vulnerabilidad distinta de CVE-2008-1447. NOTA: esta vulnerabilidad existe debido a una soluci\u00f3n incompleta de CVE-2008-4099."
    }
  ],
  "id": "CVE-2008-4126",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.4,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-09-18T17:59:33.140",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-10-20 17:59
Modified
2025-04-09 00:30
Severity ?
Summary
The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
References
secalert@redhat.comhttp://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html
secalert@redhat.comhttp://secunia.com/advisories/32315
secalert@redhat.comhttp://secunia.com/advisories/32386Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/32709
secalert@redhat.comhttp://secunia.com/advisories/32918
secalert@redhat.comhttp://secunia.com/advisories/33182
secalert@redhat.comhttp://secunia.com/advisories/33586
secalert@redhat.comhttp://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz
secalert@redhat.comhttp://securitytracker.com/id?1021065
secalert@redhat.comhttp://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0316
secalert@redhat.comhttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1655
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:224
secalert@redhat.comhttp://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.cPatch
secalert@redhat.comhttp://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-1017.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-0009.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/498285/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/31792Patch
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-659-1
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-679-1
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
af854a3a-2127-422b-91ae-364da2661108http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32315
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32386Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32709
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32918
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33182
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33586
af854a3a-2127-422b-91ae-364da2661108http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz
af854a3a-2127-422b-91ae-364da2661108http://securitytracker.com/id?1021065
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2008-0316
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1655
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:224
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.cPatch
af854a3a-2127-422b-91ae-364da2661108http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-1017.html
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-0009.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/498285/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/31792Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-659-1
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/usn-679-1
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
Impacted products
Vendor Product Version
linux linux_kernel 2.6.24
debian linux *
openbsd linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*",
              "matchCriteriaId": "13673DF5-09B1-40C8-AC54-A447DE8AB01E",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            },
            {
              "criteria": "cpe:2.3:o:openbsd:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C124BAFB-1DFF-4553-AF03-F758769FDDC6",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl\u0027s configuration."
    },
    {
      "lang": "es",
      "value": "El driver i915 en (1) drivers/char/drm/i915_dma.c en el kernel v2.6.24 de Linux en Debian GNU/Linux y (2) sys/dev/pci/drm/i915_drv.c en OpenBSD no restringe el DRM_I915_HWS_ADDR ioctl al Direct Rendering Manager (DRM) master, lo cual permite a usuarios locales provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria) mediante una llamada ioctl manipulada, relacionado con la ausencia de los indicadores DRM_MASTER y DRM_ROOT_ONLY en la configuraci\u00f3n de los ioctl."
    }
  ],
  "id": "CVE-2008-3831",
  "lastModified": "2025-04-09T00:30:58.490",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 4.7,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-10-20T17:59:26.117",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32315"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32386"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32709"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32918"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/33182"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/33586"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://securitytracker.com/id?1021065"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1655"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/31792"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-659-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.ubuntu.com/usn/usn-679-1"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32315"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/32386"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32709"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32918"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33182"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33586"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://securitytracker.com/id?1021065"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1655"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Patch"
      ],
      "url": "http://www.securityfocus.com/bid/31792"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-659-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ubuntu.com/usn/usn-679-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-399"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2011-01-20 19:00
Modified
2025-04-11 00:51
Severity ?
Summary
ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine.
Impacted products
Vendor Product Version
jwilk ocrodjvu 0.4.6-1
debian linux *



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:jwilk:ocrodjvu:0.4.6-1:*:*:*:*:*:*:*",
              "matchCriteriaId": "3D4F7862-4547-44E0-9A8D-19FA64C7247A",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:debian:linux:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B7B30CD4-008C-4452-843C-EB5DB15FA7A2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine."
    },
    {
      "lang": "es",
      "value": "ocrodjvu versi\u00f3n 0.4.6-1 en Debian GNU/Linux, permite a los usuarios locales modificar archivos arbitrarios por medio de un ataque de tipo symlink en archivos temporales que se generan cuando Cuneiform se invoca como el motor OCR."
    }
  ],
  "id": "CVE-2010-4338",
  "lastModified": "2025-04-11T00:51:21.963",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2011-01-20T19:00:06.303",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/bid/45234"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64892"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/bid/45234"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64892"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Deferred",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-59"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

CVE-2009-2946 (GCVE-0-2009-2946)
Vulnerability from cvelistv5
Published
2009-09-04 20:00
Modified
2024-09-16 16:38
Severity ?
CWE
  • n/a
Summary
Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:07:37.404Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
          },
          {
            "name": "DSA-1878",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1878"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-09-04T20:00:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
        },
        {
          "name": "DSA-1878",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1878"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-2946",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1",
              "refsource": "CONFIRM",
              "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=diff\u0026rev=1984\u0026sc=1"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=515209"
            },
            {
              "name": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0",
              "refsource": "CONFIRM",
              "url": "http://svn.debian.org/wsvn/devscripts/trunk/scripts/uscan.pl?op=log\u0026rev=0\u0026sc=1\u0026isdir=0"
            },
            {
              "name": "DSA-1878",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1878"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-2946",
    "datePublished": "2009-09-04T20:00:00Z",
    "dateReserved": "2009-08-23T00:00:00Z",
    "dateUpdated": "2024-09-16T16:38:05.460Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-4338 (GCVE-0-2010-4338)
Vulnerability from cvelistv5
Published
2011-01-20 18:00
Modified
2024-08-07 03:43
Severity ?
CWE
  • n/a
Summary
ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine.
References
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:43:14.540Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134"
          },
          {
            "name": "45234",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45234"
          },
          {
            "name": "ocrodjvu-cuneiform-symlink(64892)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64892"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-09-29T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134"
        },
        {
          "name": "45234",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45234"
        },
        {
          "name": "ocrodjvu-cuneiform-symlink(64892)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64892"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2010-4338",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "ocrodjvu 0.4.6-1 on Debian GNU/Linux allows local users to modify arbitrary files via a symlink attack on temporary files that are generated when Cuneiform is invoked as the OCR engine."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598134"
            },
            {
              "name": "45234",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45234"
            },
            {
              "name": "ocrodjvu-cuneiform-symlink(64892)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64892"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-4338",
    "datePublished": "2011-01-20T18:00:00",
    "dateReserved": "2010-11-30T00:00:00",
    "dateUpdated": "2024-08-07T03:43:14.540Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4099 (GCVE-0-2008-4099)
Vulnerability from cvelistv5
Published
2008-09-18 17:47
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
PyDNS (aka python-dns) before 2.3.1-4 in Debian GNU/Linux does not use random source ports or transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.838Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
          },
          {
            "name": "[oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
          },
          {
            "name": "[oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "PyDNS (aka python-dns) before 2.3.1-4 in Debian GNU/Linux does not use random source ports or transaction IDs for DNS requests, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-09-18T17:47:00Z",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
        },
        {
          "name": "[oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
        },
        {
          "name": "[oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4099",
    "datePublished": "2008-09-18T17:47:00Z",
    "dateReserved": "2008-09-15T00:00:00Z",
    "dateUpdated": "2024-08-07T10:00:42.838Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4109 (GCVE-0-2008-4109)
Vulnerability from cvelistv5
Published
2008-09-17 18:06
Modified
2024-08-07 10:00
Severity ?
CWE
  • n/a
Summary
A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2008-4109",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-24T17:46:27.119928Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T17:46:34.087Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:00:42.727Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "USN-649-1",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-649-1"
          },
          {
            "name": "openssh-signalhandler-dos(45202)",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
          },
          {
            "name": "31885",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31885"
          },
          {
            "name": "1020891",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020891"
          },
          {
            "name": "DSA-1638",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1638"
          },
          {
            "name": "SUSE-SR:2008:020",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
          },
          {
            "name": "32080",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32080"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
          },
          {
            "name": "32181",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32181"
          },
          {
            "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-09-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain Debian patch for OpenSSH before 4.3p2-9etch3 on etch; before 4.6p1-1 on sid and lenny; and on other distributions such as SUSE uses functions that are not async-signal-safe in the signal handler for login timeouts, which allows remote attackers to cause a denial of service (connection slot exhaustion) via multiple login attempts. NOTE: this issue exists because of an incorrect fix for CVE-2006-5051."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-07-01T10:06:08.789359",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "USN-649-1",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.ubuntu.com/usn/usn-649-1"
        },
        {
          "name": "openssh-signalhandler-dos(45202)",
          "tags": [
            "vdb-entry"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45202"
        },
        {
          "name": "31885",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/31885"
        },
        {
          "name": "1020891",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securitytracker.com/id?1020891"
        },
        {
          "name": "DSA-1638",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1638"
        },
        {
          "name": "SUSE-SR:2008:020",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00004.html"
        },
        {
          "name": "32080",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/32080"
        },
        {
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=498678"
        },
        {
          "name": "32181",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/32181"
        },
        {
          "name": "[oss-security] 20240701 CVE-2024-6387: RCE in OpenSSH\u0027s server, on glibc-based Linux systems",
          "tags": [
            "mailing-list"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2024/07/01/3"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4109",
    "datePublished": "2008-09-17T18:06:00",
    "dateReserved": "2008-09-16T00:00:00",
    "dateUpdated": "2024-08-07T10:00:42.727Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2010-4695 (GCVE-0-2010-4695)
Vulnerability from cvelistv5
Published
2011-01-14 17:00
Modified
2024-08-07 03:55
Severity ?
CWE
  • n/a
Summary
A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 2.5.2, as distributed in gif2png-2.5.1-1200.fc12 on Fedora 12 and gif2png_2.5.2-1 on Debian GNU/Linux, truncates a GIF pathname specified on the command line, which might allow remote attackers to create PNG files in unintended directories via a crafted command-line argument, as demonstrated by a CGI program that launches gif2png, a different vulnerability than CVE-2009-5018.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:55:34.357Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201203-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
          },
          {
            "name": "gif2png-pathname-file-creation(64819)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64819"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
          },
          {
            "name": "45920",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/45920"
          },
          {
            "name": "FEDORA-2010-0358",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 2.5.2, as distributed in gif2png-2.5.1-1200.fc12 on Fedora 12 and gif2png_2.5.2-1 on Debian GNU/Linux, truncates a GIF pathname specified on the command line, which might allow remote attackers to create PNG files in unintended directories via a crafted command-line argument, as demonstrated by a CGI program that launches gif2png, a different vulnerability than CVE-2009-5018."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-16T14:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "GLSA-201203-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
        },
        {
          "name": "gif2png-pathname-file-creation(64819)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64819"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
        },
        {
          "name": "45920",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/45920"
        },
        {
          "name": "FEDORA-2010-0358",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-4695",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "A certain Fedora patch for gif2png.c in gif2png 2.5.1 and 2.5.2, as distributed in gif2png-2.5.1-1200.fc12 on Fedora 12 and gif2png_2.5.2-1 on Debian GNU/Linux, truncates a GIF pathname specified on the command line, which might allow remote attackers to create PNG files in unintended directories via a crafted command-line argument, as demonstrated by a CGI program that launches gif2png, a different vulnerability than CVE-2009-5018."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201203-15",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201203-15.xml"
            },
            {
              "name": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2",
              "refsource": "CONFIRM",
              "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026r1=1.1\u0026r2=1.2"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=547515",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547515"
            },
            {
              "name": "gif2png-pathname-file-creation(64819)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64819"
            },
            {
              "name": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log",
              "refsource": "CONFIRM",
              "url": "http://cvs.fedoraproject.org/viewvc/rpms/gif2png/devel/gif2png-overflow.patch?root=extras\u0026view=log"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550978"
            },
            {
              "name": "45920",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/45920"
            },
            {
              "name": "FEDORA-2010-0358",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051229.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-4695",
    "datePublished": "2011-01-14T17:00:00",
    "dateReserved": "2011-01-14T00:00:00",
    "dateUpdated": "2024-08-07T03:55:34.357Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-4126 (GCVE-0-2008-4126)
Vulnerability from cvelistv5
Published
2008-09-18 17:47
Modified
2024-09-16 19:20
Severity ?
CWE
  • n/a
Summary
PyDNS (aka python-dns) before 2.3.1-5 in Debian GNU/Linux does not use random source ports for DNS requests and does not use random transaction IDs for DNS retries, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4099.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:08:33.651Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
          },
          {
            "name": "[oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
          },
          {
            "name": "[oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "PyDNS (aka python-dns) before 2.3.1-5 in Debian GNU/Linux does not use random source ports for DNS requests and does not use random transaction IDs for DNS retries, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4099."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2008-09-18T17:47:00Z",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
        },
        {
          "name": "[oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
        },
        {
          "name": "[oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4126",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "PyDNS (aka python-dns) before 2.3.1-5 in Debian GNU/Linux does not use random source ports for DNS requests and does not use random transaction IDs for DNS retries, which makes it easier for remote attackers to spoof DNS responses, a different vulnerability than CVE-2008-1447.  NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-4099."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog",
              "refsource": "CONFIRM",
              "url": "http://packages.debian.org/changelogs/pool/main/p/python-dns/python-dns_2.3.3-1/changelog"
            },
            {
              "name": "[oss-security] 20080911 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/11/1"
            },
            {
              "name": "[oss-security] 20080915 Re: CVE Request (ruby -- DNS spoofing vulnerability in resolv.rb)",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2008/09/16/4"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217",
              "refsource": "CONFIRM",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=490217"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-4126",
    "datePublished": "2008-09-18T17:47:00Z",
    "dateReserved": "2008-09-18T00:00:00Z",
    "dateUpdated": "2024-09-16T19:20:50.961Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2008-3831 (GCVE-0-2008-3831)
Vulnerability from cvelistv5
Published
2008-10-20 17:00
Modified
2024-08-07 09:53
Severity ?
CWE
  • n/a
Summary
The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl's configuration.
References
http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1 vendor-advisory, x_refsource_SUNALERT
http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1655 vendor-advisory, x_refsource_DEBIAN
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224 vendor-advisory, x_refsource_MANDRIVA
http://www.ubuntu.com/usn/usn-659-1 vendor-advisory, x_refsource_UBUNTU
http://www.redhat.com/support/errata/RHSA-2009-0009.html vendor-advisory, x_refsource_REDHAT
http://securitytracker.com/id?1021065 vdb-entry, x_refsource_SECTRACK
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html vendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/33586 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32709 third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32918 third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-679-1 vendor-advisory, x_refsource_UBUNTU
http://wiki.rpath.com/Advisories:rPSA-2008-0316 x_refsource_CONFIRM
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316 x_refsource_CONFIRM
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542 vdb-entry, signature, x_refsource_OVAL
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8 x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-1017.html vendor-advisory, x_refsource_REDHAT
http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html mailing-list, x_refsource_MLIST
http://secunia.com/advisories/32386 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/31792 vdb-entry, x_refsource_BID
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html vendor-advisory, x_refsource_FEDORA
http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c x_refsource_CONFIRM
http://secunia.com/advisories/33182 third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/498285/100/0/threaded mailing-list, x_refsource_BUGTRAQ
http://secunia.com/advisories/32315 third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T09:53:00.385Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "245846",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz"
          },
          {
            "name": "DSA-1655",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1655"
          },
          {
            "name": "MDVSA-2008:224",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
          },
          {
            "name": "USN-659-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-659-1"
          },
          {
            "name": "RHSA-2009:0009",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
          },
          {
            "name": "1021065",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1021065"
          },
          {
            "name": "FEDORA-2008-8929",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
          },
          {
            "name": "33586",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33586"
          },
          {
            "name": "32709",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32709"
          },
          {
            "name": "32918",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32918"
          },
          {
            "name": "USN-679-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-679-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
          },
          {
            "name": "oval:org.mitre.oval:def:11542",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8"
          },
          {
            "name": "RHSA-2008:1017",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
          },
          {
            "name": "[source-changes] 20081017 CVS: cvs.openbsd.org: src",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
          },
          {
            "name": "32386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32386"
          },
          {
            "name": "31792",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31792"
          },
          {
            "name": "FEDORA-2008-8980",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
          },
          {
            "name": "33182",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33182"
          },
          {
            "name": "20081112 rPSA-2008-0316-1 kernel",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
          },
          {
            "name": "32315",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32315"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-10-16T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The i915 driver in (1) drivers/char/drm/i915_dma.c in the Linux kernel 2.6.24 on Debian GNU/Linux and (2) sys/dev/pci/drm/i915_drv.c in OpenBSD does not restrict the DRM_I915_HWS_ADDR ioctl to the Direct Rendering Manager (DRM) master, which allows local users to cause a denial of service (memory corruption) via a crafted ioctl call, related to absence of the DRM_MASTER and DRM_ROOT_ONLY flags in the ioctl\u0027s configuration."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "245846",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-245846-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://security.debian.org/pool/updates/main/l/linux-2.6.24/linux-2.6.24_2.6.24-6~etchnhalf.6.diff.gz"
        },
        {
          "name": "DSA-1655",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1655"
        },
        {
          "name": "MDVSA-2008:224",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
        },
        {
          "name": "USN-659-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-659-1"
        },
        {
          "name": "RHSA-2009:0009",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
        },
        {
          "name": "1021065",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1021065"
        },
        {
          "name": "FEDORA-2008-8929",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html"
        },
        {
          "name": "33586",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33586"
        },
        {
          "name": "32709",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32709"
        },
        {
          "name": "32918",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32918"
        },
        {
          "name": "USN-679-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-679-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
        },
        {
          "name": "oval:org.mitre.oval:def:11542",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11542"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c.diff?r1=1.7%3Br2=1.8"
        },
        {
          "name": "RHSA-2008:1017",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-1017.html"
        },
        {
          "name": "[source-changes] 20081017 CVS: cvs.openbsd.org: src",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://archives.neohapsis.com/archives/openbsd/cvs/2008-10/0365.html"
        },
        {
          "name": "32386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32386"
        },
        {
          "name": "31792",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31792"
        },
        {
          "name": "FEDORA-2008-8980",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.openbsd.org/cgi-bin/cvsweb/src/sys/dev/pci/drm/i915_drv.c"
        },
        {
          "name": "33182",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33182"
        },
        {
          "name": "20081112 rPSA-2008-0316-1 kernel",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
        },
        {
          "name": "32315",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32315"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-3831",
    "datePublished": "2008-10-20T17:00:00",
    "dateReserved": "2008-08-27T00:00:00",
    "dateUpdated": "2024-08-07T09:53:00.385Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2011-1548 (GCVE-0-2011-1548)
Vulnerability from cvelistv5
Published
2011-03-30 22:00
Modified
2024-08-06 22:28
Severity ?
CWE
  • n/a
Summary
The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate's lack of support for untrusted directories, as demonstrated by /var/log/postgresql/.
References
http://openwall.com/lists/oss-security/2011/03/04/19 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/16 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/25 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/30 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/26 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/10/3 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/28 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/08/5 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/07/5 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/31 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/17 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/10/6 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/06/3 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/29 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/07/6 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/05/6 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/05/4 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/07/11 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/23/11 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/06/5 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/18 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/10/2 mailing-list, x_refsource_MLIST
http://www.securityfocus.com/bid/47167 vdb-entry, x_refsource_BID
http://openwall.com/lists/oss-security/2011/03/11/3 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/10/7 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/05/8 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/22 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/11/5 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/27 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/32 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/14/26 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/24 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/06/4 mailing-list, x_refsource_MLIST
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544 x_refsource_MISC
http://openwall.com/lists/oss-security/2011/03/06/6 mailing-list, x_refsource_MLIST
http://openwall.com/lists/oss-security/2011/03/04/33 mailing-list, x_refsource_MLIST
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:28:41.805Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/19"
          },
          {
            "name": "[oss-security] 20110304 CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/16"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/25"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/30"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/26"
          },
          {
            "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/10/3"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/28"
          },
          {
            "name": "[oss-security] 20110308 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/08/5"
          },
          {
            "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/07/5"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/31"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/17"
          },
          {
            "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/10/6"
          },
          {
            "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/06/3"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/29"
          },
          {
            "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/07/6"
          },
          {
            "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/05/6"
          },
          {
            "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/05/4"
          },
          {
            "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/07/11"
          },
          {
            "name": "[oss-security] 20110323 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/23/11"
          },
          {
            "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/06/5"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/18"
          },
          {
            "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/10/2"
          },
          {
            "name": "47167",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/47167"
          },
          {
            "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/11/3"
          },
          {
            "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/10/7"
          },
          {
            "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/05/8"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/22"
          },
          {
            "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/11/5"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/27"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/32"
          },
          {
            "name": "[oss-security] 20110314 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/14/26"
          },
          {
            "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/24"
          },
          {
            "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/06/4"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544"
          },
          {
            "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/06/6"
          },
          {
            "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://openwall.com/lists/oss-security/2011/03/04/33"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2011-03-04T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate\u0027s lack of support for untrusted directories, as demonstrated by /var/log/postgresql/."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2011-04-21T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/19"
        },
        {
          "name": "[oss-security] 20110304 CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/16"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/25"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/30"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/26"
        },
        {
          "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/10/3"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/28"
        },
        {
          "name": "[oss-security] 20110308 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/08/5"
        },
        {
          "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/07/5"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/31"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/17"
        },
        {
          "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/10/6"
        },
        {
          "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/06/3"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/29"
        },
        {
          "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/07/6"
        },
        {
          "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/05/6"
        },
        {
          "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/05/4"
        },
        {
          "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/07/11"
        },
        {
          "name": "[oss-security] 20110323 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/23/11"
        },
        {
          "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/06/5"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/18"
        },
        {
          "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/10/2"
        },
        {
          "name": "47167",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/47167"
        },
        {
          "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/11/3"
        },
        {
          "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/10/7"
        },
        {
          "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/05/8"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/22"
        },
        {
          "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/11/5"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/27"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/32"
        },
        {
          "name": "[oss-security] 20110314 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/14/26"
        },
        {
          "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/24"
        },
        {
          "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/06/4"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544"
        },
        {
          "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/06/6"
        },
        {
          "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://openwall.com/lists/oss-security/2011/03/04/33"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1548",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The default configuration of logrotate on Debian GNU/Linux uses root privileges to process files in directories that permit non-root write access, which allows local users to conduct symlink and hard link attacks by leveraging logrotate\u0027s lack of support for untrusted directories, as demonstrated by /var/log/postgresql/."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/19"
            },
            {
              "name": "[oss-security] 20110304 CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/16"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/25"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/30"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/26"
            },
            {
              "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/10/3"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/28"
            },
            {
              "name": "[oss-security] 20110308 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/08/5"
            },
            {
              "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/07/5"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/31"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/17"
            },
            {
              "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/10/6"
            },
            {
              "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/06/3"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/29"
            },
            {
              "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/07/6"
            },
            {
              "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/05/6"
            },
            {
              "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/05/4"
            },
            {
              "name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/07/11"
            },
            {
              "name": "[oss-security] 20110323 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/23/11"
            },
            {
              "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/06/5"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/18"
            },
            {
              "name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/10/2"
            },
            {
              "name": "47167",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/47167"
            },
            {
              "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/11/3"
            },
            {
              "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/10/7"
            },
            {
              "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/05/8"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/22"
            },
            {
              "name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/11/5"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/27"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/32"
            },
            {
              "name": "[oss-security] 20110314 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/14/26"
            },
            {
              "name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/24"
            },
            {
              "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/06/4"
            },
            {
              "name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544",
              "refsource": "MISC",
              "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=606544"
            },
            {
              "name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/06/6"
            },
            {
              "name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
              "refsource": "MLIST",
              "url": "http://openwall.com/lists/oss-security/2011/03/04/33"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1548",
    "datePublished": "2011-03-30T22:00:00",
    "dateReserved": "2011-03-30T00:00:00",
    "dateUpdated": "2024-08-06T22:28:41.805Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}