Vulnerabilites related to rpath - linux
Vulnerability from fkie_nvd
Published
2006-12-07 11:28
Modified
2025-04-09 00:30
Severity ?
Summary
A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
gnu | privacy_guard | 1.2.4 | |
gnu | privacy_guard | 1.2.5 | |
gnu | privacy_guard | 1.2.6 | |
gnu | privacy_guard | 1.2.7 | |
gnu | privacy_guard | 1.3.3 | |
gnu | privacy_guard | 1.3.4 | |
gnu | privacy_guard | 1.4 | |
gnu | privacy_guard | 1.4.1 | |
gnu | privacy_guard | 1.4.2 | |
gnu | privacy_guard | 1.4.2.1 | |
gnu | privacy_guard | 1.4.2.2 | |
gnu | privacy_guard | 1.4.3 | |
gnu | privacy_guard | 1.4.4 | |
gnu | privacy_guard | 1.4.5 | |
gnu | privacy_guard | 1.9.10 | |
gnu | privacy_guard | 1.9.15 | |
gnu | privacy_guard | 1.9.20 | |
gnu | privacy_guard | 2.0 | |
gnu | privacy_guard | 2.0.1 | |
gpg4win | gpg4win | 1.0.7 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux | 4.0 | |
redhat | enterprise_linux_desktop | 3.0 | |
redhat | enterprise_linux_desktop | 4.0 | |
redhat | fedora_core | core_5.0 | |
redhat | fedora_core | core6 | |
redhat | linux_advanced_workstation | 2.1 | |
rpath | linux | 1 | |
slackware | slackware_linux | 11.0 | |
ubuntu | ubuntu_linux | 5.10 | |
ubuntu | ubuntu_linux | 6.06 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "76CAFD24-E53F-488C-BD9F-BE31D30828AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "A5D3628A-3BDD-4C6F-AE7D-C81FC3EE1630", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "74589745-A9A6-44DB-B4F0-B61B663ECA21", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "BB2B99CB-5950-42E7-ACD5-38457CBE9095", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "D81AF47A-56BA-4D90-A4D4-D7A37333A117", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "E55DBB73-EF6C-4C46-9E5A-7C35D7FD190C", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4:*:*:*:*:*:*:*", "matchCriteriaId": "205C014A-236B-44CF-A92D-B4D6392FF9A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "F412ECF0-DA84-47B8-98FD-06019C9E63E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "CE04D970-A467-4648-B99C-895BA8BEE79B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "C79DC753-35CB-46FA-BDE4-650BD1730505", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "F54DA969-ABAA-4021-9EC3-C30A45D1A7ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "E1B68B13-DC1F-46AB-B360-D04E48A0939F", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "AE65D839-7798-4DE4-AA89-765E91FC6A42", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "B256D201-D3E1-472F-8B4F-8D6D5D763003", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.9.10:*:*:*:*:*:*:*", "matchCriteriaId": "5C1151E8-E9D3-4244-9765-B06D07848AFF", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.9.15:*:*:*:*:*:*:*", "matchCriteriaId": "345FBFB9-7FA3-4F7D-B605-A38054744F4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:1.9.20:*:*:*:*:*:*:*", "matchCriteriaId": "859126BF-7327-4C54-AE2E-4A961911C937", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "7461ED0D-1DC2-4019-BEC0-2E9AF2724371", "vulnerable": true }, { "criteria": "cpe:2.3:a:gnu:privacy_guard:2.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "3C3FA38E-5BF1-4CDA-AB4F-19150FD3EE10", "vulnerable": true }, { "criteria": "cpe:2.3:a:gpg4win:gpg4win:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "047F3D25-1795-494A-93AC-9AF80AC72680", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_5.0:*:*:*:*:*:*:*", "matchCriteriaId": "DA3B94B6-A5E4-4432-802E-BFAD7F3B5B4C", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core6:*:*:*:*:*:*:*", "matchCriteriaId": "E007512B-2A01-4915-82D1-EDDEE8ED3190", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium_processor:*:*:*:*:*", "matchCriteriaId": "777F9EC0-2919-45CA-BFF8-78A02537C513", "vulnerable": true }, { "criteria": "cpe:2.3:o:rpath:linux:1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B66383-4124-4579-BC8E-36DBE7ABB543", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:11.0:*:*:*:*:*:*:*", "matchCriteriaId": "74022B69-6557-4746-9080-24E4DDA44026", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:*:*:*:*:*:*", "matchCriteriaId": "ADE3B4BE-7B43-47C7-823A-C019DF12498F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06:*:*:*:*:*:*:*", "matchCriteriaId": "AD9460AD-229A-4DC2-BFBA-818640A464AD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A \"stack overwrite\" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory." }, { "lang": "es", "value": "Una vulnerabilidad de \"escritura en pila\" en GnuPG (gpg) 1.x anterior a la 1.4.6, 2.x anterior a la 2.0.2 y 1.9.0 hasta la 1.9.95 permite a atacantes ejecutar c\u00f3digo de su elecci\u00f3n mediante paquetes OpenPGP artesanales que provocan que GnuPG haga referencia a un puntero a funci\u00f3n que est\u00e1 en memoria (en la pila) que ya ha sido liberada." } ], "id": "CVE-2006-6235", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2006-12-07T11:28:00.000", "references": [ { "source": "cve@mitre.org", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc" }, { "source": "cve@mitre.org", "url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html" }, { "source": "cve@mitre.org", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23245" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23250" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23255" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23259" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23269" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23284" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23290" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23299" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23303" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23329" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23335" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/23513" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24047" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200612-03.xml" }, { "source": "cve@mitre.org", "url": "http://securitytracker.com/id?1017349" }, { "source": "cve@mitre.org", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2006/dsa-1231" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/427009" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228" }, { "source": "cve@mitre.org", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "cve@mitre.org", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21462" }, { "source": "cve@mitre.org", "url": "http://www.trustix.org/errata/2006/0070" }, { "source": "cve@mitre.org", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-393-1" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-393-2" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2006/4881" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-835" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23245" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23255" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23259" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/23269" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23290" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23299" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23329" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23335" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/23513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200612-03.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securitytracker.com/id?1017349" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2006/dsa-1231" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/427009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.securityfocus.com/bid/21462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.trustix.org/errata/2006/0070" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.ubuntu.com/usn/usn-393-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-393-2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2006/4881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-835" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245" } ], "sourceIdentifier": "cve@mitre.org", "vendorComments": [ { "comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.", "lastModified": "2007-03-14T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-04-06 01:19
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "C4AD30B9-8FBA-48B3-B2B2-014C950B9BAA", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "279317B9-AF2F-43E9-BEE5-518FC6D23A87", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:*:*:*:*:*:*", "matchCriteriaId": "4177C378-7729-46AB-B49B-C6DAED3200E7", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:9.2:*:amd64:*:*:*:*:*", "matchCriteriaId": "2164D10D-D1A4-418A-A9C8-CA8FAB1E90A7", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "A06E5CD0-8BEC-4F4C-9E11-1FEE0563946C", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*", "matchCriteriaId": "A3BDD466-84C9-4CFC-A3A8-7AC0F752FB53", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "2BB0B27C-04EA-426F-9016-7406BACD91DF", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:3.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "BB2B1BA5-8370-4281-B5C9-3D4FE6C70FBC", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "94F65351-C2DA-41C0-A3F9-1AE951E4386E", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux_corporate_server:4.0:*:x86_64:*:*:*:*:*", "matchCriteriaId": "1B795F9F-AFB3-4A2A-ABC6-9246906800DE", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:mandrakesoft:mandrake_multi_network_firewall:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "77FF1412-A7DA-4669-8AE1-5A529AB387FB", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:x.org:libxfont:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "AFADBA5A-8168-40B8-B5CA-0F1F7F9193D2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "2641EE56-6F9D-400B-B456-877F4DA79B10", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:advanced_server_ia64:*:*:*:*:*", "matchCriteriaId": "A4A9461E-C117-42EC-9F14-DF2A82BA7C5D", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E0B458EA-495E-40FA-9379-C03757F7B1EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:enterprise_server_ia64:*:*:*:*:*", "matchCriteriaId": "409E324A-C040-494F-A026-9DCAE01C07F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation:*:*:*:*:*", "matchCriteriaId": "1728AB5D-55A9-46B0-A412-6F7263CAEB5A", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:2.1:*:workstation_ia64:*:*:*:*:*", "matchCriteriaId": "6474B775-C893-491F-A074-802AFB1FEDD8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "78B46FFA-5B09-473E-AD33-3DB18BD0DAFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "EC79FF22-2664-4C40-B0B3-6D23B5F45162", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "matchCriteriaId": "0EFE2E73-9536-41A9-B83B-0A06B54857F4", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "matchCriteriaId": "F9440B25-D206-4914-9557-B5F030890DEC", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "matchCriteriaId": "E9933557-3BCA-4D92-AD4F-27758A0D3347", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*", "matchCriteriaId": "10A60552-15A5-4E95-B3CE-99A4B26260C1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "AF3BBBC3-3EF9-4E24-9DE2-627E172A5473", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "7D74A418-50F0-42C0-ABBC-BBBE718FF025", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:client:*:*:*:*:*", "matchCriteriaId": "13B6DE5F-3143-4C63-8D8D-4679CF0F9DC8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:client_workstation:*:*:*:*:*", "matchCriteriaId": "50988CF6-07E5-44BA-81C2-C33DD8E7151B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:fedora_core:core_1.0:*:*:*:*:*:*:*", "matchCriteriaId": "3C84296C-2C8A-4DCD-9751-52951F8BEA9F", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux:9.0:*:i386:*:*:*:*:*", "matchCriteriaId": "F3FDE8C4-5FFD-4CC2-9F35-7C32043966D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "84A50ED3-FD0D-4038-B3E7-CC65D166C968", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:linux_advanced_workstation:2.1:*:itanium:*:*:*:*:*", "matchCriteriaId": "8DBD9D3C-40AB-449D-A9A8-A09DF2DEDB96", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "300A6A65-05FD-401C-80F6-B5F5B1F056E0", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*", "matchCriteriaId": "AA3D53C9-3806-45E6-8AE9-7D41280EF64C", "vulnerable": true }, { "criteria": "cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*", "matchCriteriaId": "B1CB2DD9-E77F-46EE-A145-F87AD10EA8E4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:turbolinux:turbolinux_desktop:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "31C3FFDD-03BF-4FD4-B7A7-B62AFD5DBA19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia32:*:*:*:*:*", "matchCriteriaId": "49F400D5-4CA7-4F7D-818B-DEBF58DEB113", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*", "matchCriteriaId": "6E94583A-5184-462E-9FC4-57B35DA06DA7", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*", "matchCriteriaId": "E905FAAD-37B6-4DD0-A752-2974F8336273", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "86FD134D-A5C5-4B08-962D-70CF07C74923", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:i386:*:*:*:*:*", "matchCriteriaId": "FA84692E-F99D-4207-B4F2-799A6ADB88AD", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "8B0F1091-4B76-44F5-B896-6D37E2F909A2", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:5.10:*:sparc:*:*:*:*:*", "matchCriteriaId": "EF15862D-6108-4791-8817-622123C8D10C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:amd64:*:*:*:*:*", "matchCriteriaId": "F1672825-AB87-4402-A628-B33AE5B7D4C8", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:i386:*:*:*:*:*", "matchCriteriaId": "939216D8-9E6C-419E-BC0A-EC7F0F29CE95", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:powerpc:*:*:*:*:*", "matchCriteriaId": "E520564E-964D-4758-945B-5EF0C35E605C", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:sparc:*:*:*:*:*", "matchCriteriaId": "2294D5A7-7B36-497A-B0F1-514BC49E1423", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:amd64:*:*:*:*:*", "matchCriteriaId": "AB80939E-8B58-48B6-AFB7-9CF518C0EE1F", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:i386:*:*:*:*:*", "matchCriteriaId": "80FF1759-5F86-4046-ABA3-EB7B0038F656", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:powerpc:*:*:*:*:*", "matchCriteriaId": "DF578B64-57E2-4FCD-A6E1-F8F3317FDB88", "vulnerable": true }, { "criteria": "cpe:2.3:o:ubuntu:ubuntu_linux:6.10:*:sparc:*:*:*:*:*", "matchCriteriaId": "61B11116-FA94-4989-89A1-C7B551D5195A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:rpath:linux:1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B66383-4124-4579-BC8E-36DBE7ABB543", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:openbsd:openbsd:3.9:*:*:*:*:*:*:*", "matchCriteriaId": "F5BB6C5D-4C43-4BB8-B1CE-A70BBE650CA1", "vulnerable": true }, { "criteria": "cpe:2.3:o:openbsd:openbsd:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC77812C-D84E-493E-9D21-1BA6C2129E70", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow." }, { "lang": "es", "value": "Desbordamiento de entero en la funci\u00f3n FontFileInitTable en X.Org libXfont versiones anteriores a 20070403 permite a usuarios remotos autenticados ejecutar c\u00f3digo de su elecci\u00f3n mediante una primera l\u00ednea larga en el fichero fonts.dir, lo cual resulta en un desbordamiento de mont\u00f3n." } ], "evaluatorSolution": "The vendor has addressed this vulnerability in the following product update: http://xorg.freedesktop.org/archive/X11R7.2/patches/", "id": "CVE-2007-1352", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:M/Au:S/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.4, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-04-06T01:19:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "source": "secalert@redhat.com", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "source": "secalert@redhat.com", "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "source": "secalert@redhat.com", "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "source": "secalert@redhat.com", "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24741" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24745" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24756" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24758" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24765" }, { "source": "secalert@redhat.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24770" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24771" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24772" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/24791" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25004" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25006" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25195" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25216" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/25305" }, { "source": "secalert@redhat.com", "url": "http://secunia.com/advisories/33937" }, { "source": "secalert@redhat.com", "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "source": "secalert@redhat.com", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "source": "secalert@redhat.com", "url": "http://support.apple.com/kb/HT3438" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2007/dsa-1294" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "source": "secalert@redhat.com", "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "source": "secalert@redhat.com", "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "source": "secalert@redhat.com", "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/23283" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/23300" }, { "source": "secalert@redhat.com", "url": "http://www.securitytracker.com/id?1017857" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "source": "secalert@redhat.com", "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-1213" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24741" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24745" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24756" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24765" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://secunia.com/advisories/24770" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24772" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24791" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25004" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25006" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25195" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/25305" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/33937" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT3438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1294" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23283" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23300" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1213" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2008-11-17 23:30
Modified
2025-04-09 00:30
Severity ?
Summary
rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
rpath | initscripts | 8.12-8.21 | |
rpath | initscripts | 8.56.15-0.1 | |
rpath | appliance_platform_linux_service | 1 | |
rpath | appliance_platform_linux_service | 2 | |
rpath | linux | 1 | |
rpath | linux | 2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:rpath:initscripts:8.12-8.21:*:*:*:*:*:*:*", "matchCriteriaId": "332AE477-DD2E-4012-9DFD-EC9A2FD5294C", "vulnerable": true }, { "criteria": "cpe:2.3:a:rpath:initscripts:8.56.15-0.1:*:*:*:*:*:*:*", "matchCriteriaId": "6887AA0A-EF95-4723-B059-C098935C60CF", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:rpath:appliance_platform_linux_service:1:*:*:*:*:*:*:*", "matchCriteriaId": "23EA5FFA-702B-49D1-AF5F-518DE7FA6099", "vulnerable": false }, { "criteria": "cpe:2.3:o:rpath:appliance_platform_linux_service:2:*:*:*:*:*:*:*", "matchCriteriaId": "55F9B489-0F83-4812-A2CA-A7607E7BCEAA", "vulnerable": false }, { "criteria": "cpe:2.3:o:rpath:linux:1:*:*:*:*:*:*:*", "matchCriteriaId": "A2B66383-4124-4579-BC8E-36DBE7ABB543", "vulnerable": false }, { "criteria": "cpe:2.3:o:rpath:linux:2:*:*:*:*:*:*:*", "matchCriteriaId": "48D2FD6E-C9C1-4DF0-9F01-E869FA97B153", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time." }, { "lang": "es", "value": "rc.sysinit en el paquete initscripts en sus versiones 8.12-8.21 y 8.56.15-0.1 de rPath permite a usuarios locales borrar archivos arbitrarios a trav\u00e9s de un ataque de seguimiento de enlace simb\u00f3licos sobre un directorio bajo (1) /var/lock o (2) /var/run. NOTA: Este problema existe debido a una condici\u00f3n de carrera en una incorrecta soluci\u00f3n a la vulnerabilidad CVE-2008-3524. NOTA: La explotaci\u00f3n podr\u00e1 exigir un escenario inusual en el que se ejecuta rc.sysinit en un momento distinto al arranque del sistema." } ], "id": "CVE-2008-4832", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2008-11-17T23:30:00.467", "references": [ { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/32710" }, { "source": "cve@mitre.org", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46700" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-2857" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/32710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46700" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-2857" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2009-01-20 16:30
Modified
2025-04-09 00:30
Severity ?
Summary
The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
git | git | 0.99.9j | |
git | git | 0.99.9k | |
git | git | 0.99.9l | |
git | git | 0.99.9m | |
git | git | 0.99.9n | |
git | git | 1.0.0 | |
git | git | 1.0.0b | |
git | git | 1.0.3 | |
git | git | 1.0.4 | |
git | git | 1.0.5 | |
git | git | 1.0.6 | |
git | git | 1.0.7 | |
git | git | 1.0.8 | |
git | git | 1.1.1 | |
git | git | 1.1.2 | |
git | git | 1.1.3 | |
git | git | 1.1.4 | |
git | git | 1.1.5 | |
git | git | 1.1.6 | |
git | git | 1.2.0 | |
git | git | 1.2.1 | |
git | git | 1.2.2 | |
git | git | 1.2.3 | |
git | git | 1.2.4 | |
git | git | 1.2.5 | |
git | git | 1.2.6 | |
git | git | 1.3.0 | |
git | git | 1.3.1 | |
git | git | 1.3.2 | |
git | git | 1.3.3 | |
git | git | 1.4.0 | |
git | git | 1.4.1 | |
git | git | 1.4.1.1 | |
git | git | 1.4.2 | |
git | git | 1.4.2.1 | |
git | git | 1.4.2.2 | |
git | git | 1.4.2.3 | |
git | git | 1.4.2.4 | |
git | git | 1.4.3 | |
git | git | 1.4.3.1 | |
git | git | 1.4.3.2 | |
git | git | 1.4.3.3 | |
git | git | 1.4.3.4 | |
git | git | 1.4.3.5 | |
git | git | 1.4.4 | |
git | git | 1.4.4.1 | |
git | git | 1.4.4.2 | |
git | git | 1.4.4.3 | |
git | git | 1.4.4.4 | |
git | git | 1.5.0 | |
git | git | 1.5.0 | |
git | git | 1.5.0 | |
git | git | 1.5.0 | |
git | git | 1.5.0.1 | |
git | git | 1.5.0.2 | |
git | git | 1.5.0.3 | |
git | git | 1.5.0.4 | |
git | git | 1.5.0.5 | |
git | git | 1.5.0.6 | |
git | git | 1.5.0.7 | |
git | git | 1.5.1 | |
git | git | 1.5.1.1 | |
git | git | 1.5.1.2 | |
git | git | 1.5.1.3 | |
git | git | 1.5.1.4 | |
git | git | 1.5.1.5 | |
git | git | 1.5.1.6 | |
git | git | 1.5.2 | |
git | git | 1.5.2.1 | |
git | git | 1.5.2.2 | |
git | git | 1.5.2.3 | |
git | git | 1.5.2.4 | |
git | git | 1.5.2.5 | |
git | git | 1.5.3 | |
git | git | 1.5.3 | |
git | git | 1.5.3 | |
git | git | 1.5.3 | |
git | git | 1.5.3.1 | |
git | git | 1.5.3.2 | |
git | git | 1.5.3.3 | |
git | git | 1.5.3.4 | |
git | git | 1.5.3.5 | |
git | git | 1.5.3.6 | |
git | git | 1.5.3.7 | |
git | git | 1.5.3.8 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4 | |
git | git | 1.5.4.1 | |
git | git | 1.5.4.2 | |
git | git | 1.5.4.3 | |
git | git | 1.5.4.4 | |
git | git | 1.5.4.5 | |
git | git | 1.5.4.6 | |
git | git | 1.5.4.7 | |
git | git | 1.5.5 | |
git | git | 1.5.5 | |
git | git | 1.5.5 | |
git | git | 1.5.5 | |
git | git | 1.5.5.1 | |
git | git | 1.5.5.2 | |
git | git | 1.5.5.3 | |
git | git | 1.5.5.4 | |
git | git | 1.5.5.5 | |
git | git | 1.5.5.6 | |
git | git | 1.5.6.1 | |
git | git | 1.5.6.2 | |
git | git | 1.5.6.3 | |
git | git | 1.5.6.4 | |
git-scm | git | 0.6.0 | |
git-scm | git | 0.7.0 | |
rpath | linux | 2 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:git:git:0.99.9j:*:*:*:*:*:*:*", "matchCriteriaId": "93DA4D8D-3386-4A22-8951-96DDF8B2AB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:0.99.9k:*:*:*:*:*:*:*", "matchCriteriaId": "88AE94F1-4C8D-4CB2-80CA-70BDDAA15E5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:0.99.9l:*:*:*:*:*:*:*", "matchCriteriaId": "D886507B-0192-4D0F-80EE-0E1FD4F2CB9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:0.99.9m:*:*:*:*:*:*:*", "matchCriteriaId": "E3E13512-B8F7-4AA4-9551-71FBA7B746D5", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:0.99.9n:*:*:*:*:*:*:*", "matchCriteriaId": "E9154DE6-070E-4E6A-A2E4-B25B243FCE9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "86156029-EE44-45B6-AF73-641502AC8007", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.0b:*:*:*:*:*:*:*", "matchCriteriaId": "C7C119CD-4432-4EF8-95BA-BED4C93E609F", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9BD14EC-D963-4D3A-998F-4041E0F20547", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "7F24CC42-E1E2-4B03-B5D5-7A3050BAE01D", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "A0BD6A9F-4AA2-4672-94FA-002B10478166", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "05F3F409-D4F5-4B89-9D9B-63E8041E3700", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "228B069E-80BB-4A95-8BBD-66D9C78F2B0D", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.0.8:*:*:*:*:*:*:*", "matchCriteriaId": "38EA9447-A92C-43C9-ADD0-F8DCAD57A6C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "09E4D3DC-7541-4E37-911C-8EC4258D678C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "84137274-7537-4F23-A193-06B7D85820D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "E6003B70-C2BD-4402-A3DA-9F52FC1EF292", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "D6501938-1E45-4C86-98E8-64D6449674B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "F3E5C886-FE1B-4702-96C3-625FAC27C0B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "E9761C27-43EF-4ABF-9B99-FF132147651E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.0:*:*:*:*:*:*:*", "matchCriteriaId": "98711B3F-75E7-4116-BC94-ACF9186C7B20", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "2F432595-E793-4321-8CDE-0308982403DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "506F265F-4EC0-4DA8-8245-F214BE688BF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "36077120-17DD-4C0C-8AB9-398361CA98FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "26FB1987-92E9-4379-AF7A-A29AA1BE348C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "330A8383-6B47-421C-9655-7F7416164CA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "3EE094E0-CE52-46BC-A012-945530B87572", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "8DBC29B5-50FE-4BDA-9CEF-14CFF31581AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "058F8DA2-1490-4847-BB87-EF76E0F8A9A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "EAA3E46B-D1CD-4F8B-BF76-9161E70832B2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "DE5EA7B0-6D78-46B7-BEE1-1A0576D56CC3", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.0:*:*:*:*:*:*:*", "matchCriteriaId": "0243E80A-5F9A-4742-A83A-076CD822E254", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "2D8BB818-7D5A-4F56-A8A7-11AB861409F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "0613B062-A0D6-4403-ADA0-F848F21A3BB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F13D209A-44DD-406B-86CB-3BE1B2C95789", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A6D3BC2F-9E38-4F5F-A559-328323F133FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "6B8F3E29-9B94-4F46-8A59-FC02EBD9CD6E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "44017E26-4AA6-4E76-B047-24D738D505A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "5D883B55-8F7A-48AD-8536-3B7901AE95E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "B2F644BD-2A37-40C8-8C02-67B671474BD3", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "02EC9660-8197-4992-B8BF-ACA81A1362D8", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "52E67537-51C1-4D9A-AF11-1E6FE3290AAC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "3735BAE3-C767-44A3-BDD3-07DDEF9AE5C2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "25112BF9-B5C3-470D-8FD8-045707FA83FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "46E0026C-93EF-4B4F-AEF2-E84F5EA1DCAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "562BD162-990B-4BAF-9074-11FCA1DFC4A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "51B7B233-CCD6-4A58-B76D-990D1DCF1BA9", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "7AB103FA-9580-4A2C-AF16-12909B5E47A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "8CF296EC-FECD-4F70-BBA8-D57C891E35A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.4.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "24B2BC27-CA73-4C45-9726-5178DB43DB94", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BC291EB-F083-4E66-B61B-50723E0E8A5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0:rc2:*:*:*:*:*:*", "matchCriteriaId": "0756E43B-F13B-4EB4-89B3-9A7A6CA6DDA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0:rc3:*:*:*:*:*:*", "matchCriteriaId": "23E68B79-8E0C-4001-AECD-ED0AF81825B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0:rc4:*:*:*:*:*:*", "matchCriteriaId": "6FAC3AF5-D66D-4972-B2C7-9D1CD784884A", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "1BE75459-E53B-4E3A-B94A-3A7DA916A4AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "0A51E31C-06CD-463F-BF7D-F14979AB492B", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "D198227B-3B53-4C29-985E-2596C0909A5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.4:*:*:*:*:*:*:*", "matchCriteriaId": "E6347CFA-DC5A-4C0F-A516-02E6BBEDA3AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.5:*:*:*:*:*:*:*", "matchCriteriaId": "B4474571-24EB-4D53-8A61-D77E560B0ACE", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.6:*:*:*:*:*:*:*", "matchCriteriaId": "8B6544F7-D835-45C5-9645-AFEA9F264DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.0.7:*:*:*:*:*:*:*", "matchCriteriaId": "43E47006-A44B-4BE1-AD6B-CF869C79A2CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "569F2502-3023-44F6-8767-4DA465B3C754", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "4CDF10E4-F882-4BD6-AA56-B56CEC28D1DC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.2:*:*:*:*:*:*:*", "matchCriteriaId": "909E71D3-A5E4-47AF-B9F4-2A05A4129EFE", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "73FFB1CD-1C79-4DD8-BCAB-1FCA8D99C89B", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "4124F148-9281-4465-9E16-67DE47E1F00D", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "22F07209-3FC5-4AA4-B9BF-18F32D7F402F", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.1.6:*:*:*:*:*:*:*", "matchCriteriaId": "DDEF615E-48FB-4F1E-BC8E-B3A70457D474", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "C43D08FF-7871-481D-A648-015F4DCF68E6", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2.1:*:*:*:*:*:*:*", "matchCriteriaId": "A4869796-F69A-49CC-9203-CE80F38E1A23", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "03769CFD-3A5F-4C5E-B548-6B8F7EFFDE14", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "4F2433A7-3333-407D-8147-9AC736049590", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "585B9665-B422-418D-9AEC-65E65D24621B", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "7DA2677B-1237-4D22-A51E-3A67B6AA9F9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "2D6642BE-13B4-40F8-BFD4-AD1E55B1A3BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3:rc4:*:*:*:*:*:*", "matchCriteriaId": "18962E5D-185E-4AF8-B0B3-11026B61053D", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3:rc5:*:*:*:*:*:*", "matchCriteriaId": "2EBCE67F-34AC-4635-A2DF-E0C304FAB8E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3:rc7:*:*:*:*:*:*", "matchCriteriaId": "197F9E88-DE20-44B5-B159-8E7BC3986E9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "3BF65B33-FD2F-4F2B-9F67-360F8957FABC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "3C668BD7-C4E3-4A12-9987-E565250E2E1F", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "A3F93314-4F2D-4036-94F7-986B16BEC851", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "92A161E8-6CB8-40FF-9D90-00664185F69F", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "B9533C06-96BF-4D5D-A29C-F2AD2EE5108C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "B20EFCED-EC50-4A9B-970B-E29CDBDAABDE", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "CCC5F7F8-EFC2-4FD0-A293-59F76EBFAE05", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "361F32F0-8009-40D2-BC14-74AE90CDB36C", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "6B6E65D8-0D8E-4D11-82D7-DD3FB3EB1095", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc0:*:*:*:*:*:*", "matchCriteriaId": "67535E99-5DD8-4F90-9DB1-5415201E94E2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc1:*:*:*:*:*:*", "matchCriteriaId": "F3163CEC-C0D5-401E-93C3-6A5316630FC2", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc1.1136.g2794:*:*:*:*:*:*", "matchCriteriaId": "8DA19E8C-34DE-4721-88E2-B97774E855E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc2:*:*:*:*:*:*", "matchCriteriaId": "ED57760D-0C08-43FE-A837-B00D271EDBA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc3:*:*:*:*:*:*", "matchCriteriaId": "BA11029F-E4F7-4D4A-817C-A7CC5AD4E872", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc4:*:*:*:*:*:*", "matchCriteriaId": "8A42B9B9-7B29-429D-9ABC-736CCC038813", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4:rc5:*:*:*:*:*:*", "matchCriteriaId": "456AD412-970D-495E-8F7F-0CF670C364B9", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.1:*:*:*:*:*:*:*", "matchCriteriaId": "63530521-E600-4326-B057-162E6635554B", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "0715BCFB-5EAA-4812-BB59-7210CB6670FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.3:*:*:*:*:*:*:*", "matchCriteriaId": "E9BBAA74-B0DE-4388-8C1B-8C3FF258EDD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.4:*:*:*:*:*:*:*", "matchCriteriaId": "A8CEFC6C-0066-4331-A7A8-02047A19206A", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.5:*:*:*:*:*:*:*", "matchCriteriaId": "1337EA7C-3E52-47EC-8A32-C61A3B5046A7", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.6:*:*:*:*:*:*:*", "matchCriteriaId": "D9D484DA-BCEA-4873-9F8C-883D702644F7", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "BF45A2CE-0E19-477F-9393-B8AAD158D285", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "3095075A-5A99-4718-9E5E-56D442A14EAB", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5:rc1:*:*:*:*:*:*", "matchCriteriaId": "49D8DA6B-C306-455E-BAF1-0C5C2E1F33B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5:rc2:*:*:*:*:*:*", "matchCriteriaId": "6881163A-4097-4BAE-A84A-82D819BBF304", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5:rc3:*:*:*:*:*:*", "matchCriteriaId": "BF31FA87-A8B8-46A1-8945-CB2613FE3B9A", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.1:*:*:*:*:*:*:*", "matchCriteriaId": "32E6B6B9-BD9A-4DF2-8DDC-B2A55431B3FA", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.2:*:*:*:*:*:*:*", "matchCriteriaId": "0FA7D904-012D-448D-B1F6-885A472B8BCC", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.3:*:*:*:*:*:*:*", "matchCriteriaId": "9C0605BA-481D-4E71-8D57-A99F8CDB7492", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.4:*:*:*:*:*:*:*", "matchCriteriaId": "668F528C-50BC-4944-9DC3-95D0413D2359", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.5:*:*:*:*:*:*:*", "matchCriteriaId": "E3D715F7-34D2-4D1D-B49B-74AF4D7D7C55", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.5.6:*:*:*:*:*:*:*", "matchCriteriaId": "6DF925DE-031A-451F-83A6-1B355D364358", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.6.1:*:*:*:*:*:*:*", "matchCriteriaId": "AECFAEA8-3B87-4BFE-98A3-58F5129D9BCF", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.6.2:*:*:*:*:*:*:*", "matchCriteriaId": "D6228681-1150-4B80-AFB0-451BAEB393A4", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.6.3:*:*:*:*:*:*:*", "matchCriteriaId": "E807BBE3-A2EC-4EA2-8222-7A02D03848D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:git:git:1.5.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "C7122491-D55D-451B-A2BC-D87D283A504E", "vulnerable": true }, { "criteria": "cpe:2.3:a:git-scm:git:0.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "FFB286E1-525B-43B1-8940-0986854BE595", "vulnerable": true }, { "criteria": "cpe:2.3:a:git-scm:git:0.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "398057EC-27A8-4A84-A01D-E14EEB496A7F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:rpath:linux:2:*:*:*:*:*:*:*", "matchCriteriaId": "48D2FD6E-C9C1-4DF0-9F01-E869FA97B153", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search." }, { "lang": "es", "value": "La interfaz web en git (gitweb) versiones 1.5.x anteriores a 1.5.5, permite a atacantes remotos ejecutar comandos arbitrarios mediante metacaracteres de shell relacionados con git_search." } ], "id": "CVE-2008-5516", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": true, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": true, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2009-01-20T16:30:00.327", "references": [ { "source": "secalert@redhat.com", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html" }, { "source": "secalert@redhat.com", "url": "http://repo.or.cz/w/git.git?a=commitdiff%3Bh=c582abae" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33964" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34194" }, { "source": "secalert@redhat.com", "url": "http://securityreason.com/securityalert/4919" }, { "source": "secalert@redhat.com", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0005" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2009/dsa-1708" }, { "source": "secalert@redhat.com", "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/01/20/1" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/7" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2009/01/23/2" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/archive/1/500008/100/0/threaded" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/USN-723-1" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0175" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479715" }, { "source": "secalert@redhat.com", "url": "https://issues.rpath.com/browse/RPL-2936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://repo.or.cz/w/git.git?a=commitdiff%3Bh=c582abae" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/33964" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/34194" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://securityreason.com/securityalert/4919" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0005" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2009/dsa-1708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/01/20/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/01/21/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2009/01/23/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/500008/100/0/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-723-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.vupen.com/english/advisories/2009/0175" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-2936" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-78" }, { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2008-5516 (GCVE-0-2008-5516)
Vulnerability from cvelistv5
Published
2009-01-20 16:00
Modified
2024-08-07 10:56
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:56:46.863Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "DSA-1708", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1708" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479715" }, { "name": "GLSA-200903-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0005" }, { "name": "ADV-2009-0175", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/0175" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://repo.or.cz/w/git.git?a=commitdiff%3Bh=c582abae" }, { "name": "4919", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/4919" }, { "name": "34194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34194" }, { "name": "33964", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33964" }, { "name": "SUSE-SR:2009:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html" }, { "name": "[oss-security] 20090123 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/23/2" }, { "name": "20090113 rPSA-2009-0005-1 git gitweb", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/500008/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330" }, { "name": "[oss-security] 20090120 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/20/1" }, { "name": "[oss-security] 20090121 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/7" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2936" }, { "name": "USN-723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-723-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-01-13T00:00:00", "descriptions": [ { "lang": "en", "value": "The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-11T19:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "DSA-1708", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1708" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479715" }, { "name": "GLSA-200903-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0005" }, { "name": "ADV-2009-0175", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/0175" }, { "tags": [ "x_refsource_MISC" ], "url": "http://repo.or.cz/w/git.git?a=commitdiff%3Bh=c582abae" }, { "name": "4919", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/4919" }, { "name": "34194", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34194" }, { "name": "33964", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33964" }, { "name": "SUSE-SR:2009:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html" }, { "name": "[oss-security] 20090123 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/23/2" }, { "name": "20090113 rPSA-2009-0005-1 git gitweb", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/500008/100/0/threaded" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330" }, { "name": "[oss-security] 20090120 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/20/1" }, { "name": "[oss-security] 20090121 Re: CVE request -- git", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2009/01/21/7" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2936" }, { "name": "USN-723-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-723-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-5516", "datePublished": "2009-01-20T16:00:00", "dateReserved": "2008-12-12T00:00:00", "dateUpdated": "2024-08-07T10:56:46.863Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-6235 (GCVE-0-2006-6235)
Vulnerability from cvelistv5
Published
2006-12-07 11:00
Modified
2024-08-07 20:19
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
A "stack overwrite" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T20:19:35.196Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "1017349", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1017349" }, { "name": "23269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23269" }, { "name": "23303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23303" }, { "name": "20061206 rPSA-2006-0227-1 gnupg", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded" }, { "name": "23255", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23255" }, { "name": "USN-393-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-393-1" }, { "name": "23513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23513" }, { "name": "23284", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23284" }, { "name": "USN-393-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-393-2" }, { "name": "23245", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23245" }, { "name": "[gnupg-announce] GnuPG: remotely controllable function pointer [CVE-2006-6235]", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html" }, { "name": "VU#427009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/427009" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "RHSA-2006:0754", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html" }, { "name": "DSA-1231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2006/dsa-1231" }, { "name": "20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23335" }, { "name": "23299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23299" }, { "name": "21462", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21462" }, { "name": "2006-0070", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX", "x_transferred" ], "url": "http://www.trustix.org/errata/2006/0070" }, { "name": "23329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23329" }, { "name": "GLSA-200612-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200612-03.xml" }, { "name": "23259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23259" }, { "name": "MDKSA-2006:228", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228" }, { "name": "23290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23290" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-835" }, { "name": "SUSE-SA:2006:075", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm" }, { "name": "ADV-2006-4881", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2006/4881" }, { "name": "oval:org.mitre.oval:def:11245", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245" }, { "name": "23250", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23250" }, { "name": "20061201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI", "x_transferred" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc" }, { "name": "gnupg-openpgp-code-execution(30711)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711" }, { "name": "OpenPKG-SA-2006.037", "tags": [ "vendor-advisory", "x_refsource_OPENPKG", "x_transferred" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html" }, { "name": "24047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24047" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-12-06T00:00:00", "descriptions": [ { "lang": "en", "value": "A \"stack overwrite\" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-17T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "1017349", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1017349" }, { "name": "23269", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23269" }, { "name": "23303", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23303" }, { "name": "20061206 rPSA-2006-0227-1 gnupg", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded" }, { "name": "23255", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23255" }, { "name": "USN-393-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-393-1" }, { "name": "23513", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23513" }, { "name": "23284", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23284" }, { "name": "USN-393-2", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-393-2" }, { "name": "23245", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23245" }, { "name": "[gnupg-announce] GnuPG: remotely controllable function pointer [CVE-2006-6235]", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html" }, { "name": "VU#427009", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/427009" }, { "name": "SUSE-SR:2006:028", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "RHSA-2006:0754", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html" }, { "name": "DSA-1231", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2006/dsa-1231" }, { "name": "20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235]", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded" }, { "name": "23335", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23335" }, { "name": "23299", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23299" }, { "name": "21462", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21462" }, { "name": "2006-0070", "tags": [ "vendor-advisory", "x_refsource_TRUSTIX" ], "url": "http://www.trustix.org/errata/2006/0070" }, { "name": "23329", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23329" }, { "name": "GLSA-200612-03", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200612-03.xml" }, { "name": "23259", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23259" }, { "name": "MDKSA-2006:228", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228" }, { "name": "23290", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23290" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-835" }, { "name": "SUSE-SA:2006:075", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm" }, { "name": "ADV-2006-4881", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2006/4881" }, { "name": "oval:org.mitre.oval:def:11245", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245" }, { "name": "23250", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23250" }, { "name": "20061201-01-P", "tags": [ "vendor-advisory", "x_refsource_SGI" ], "url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc" }, { "name": "gnupg-openpgp-code-execution(30711)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711" }, { "name": "OpenPKG-SA-2006.037", "tags": [ "vendor-advisory", "x_refsource_OPENPKG" ], "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html" }, { "name": "24047", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24047" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-6235", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A \"stack overwrite\" vulnerability in GnuPG (gpg) 1.x before 1.4.6, 2.x before 2.0.2, and 1.9.0 through 1.9.95 allows attackers to execute arbitrary code via crafted OpenPGP packets that cause GnuPG to dereference a function pointer from deallocated stack memory." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "1017349", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1017349" }, { "name": "23269", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23269" }, { "name": "23303", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23303" }, { "name": "20061206 rPSA-2006-0227-1 gnupg", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453723/100/0/threaded" }, { "name": "23255", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23255" }, { "name": "USN-393-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-393-1" }, { "name": "23513", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23513" }, { "name": "23284", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23284" }, { "name": "USN-393-2", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-393-2" }, { "name": "23245", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23245" }, { "name": "[gnupg-announce] GnuPG: remotely controllable function pointer [CVE-2006-6235]", "refsource": "MLIST", "url": "http://lists.gnupg.org/pipermail/gnupg-announce/2006q4/000491.html" }, { "name": "VU#427009", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/427009" }, { "name": "SUSE-SR:2006:028", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html" }, { "name": "RHSA-2006:0754", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2006-0754.html" }, { "name": "DSA-1231", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2006/dsa-1231" }, { "name": "20061206 GnuPG: remotely controllable function pointer [CVE-2006-6235]", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/453664/100/0/threaded" }, { "name": "23335", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23335" }, { "name": "23299", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23299" }, { "name": "21462", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21462" }, { "name": "2006-0070", "refsource": "TRUSTIX", "url": "http://www.trustix.org/errata/2006/0070" }, { "name": "23329", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23329" }, { "name": "GLSA-200612-03", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200612-03.xml" }, { "name": "23259", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23259" }, { "name": "MDKSA-2006:228", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:228" }, { "name": "23290", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23290" }, { "name": "https://issues.rpath.com/browse/RPL-835", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-835" }, { "name": "SUSE-SA:2006:075", "refsource": "SUSE", "url": "http://lists.suse.com/archive/suse-security-announce/2006-Dec/0004.html" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-047.htm" }, { "name": "ADV-2006-4881", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2006/4881" }, { "name": "oval:org.mitre.oval:def:11245", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11245" }, { "name": "23250", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23250" }, { "name": "20061201-01-P", "refsource": "SGI", "url": "ftp://patches.sgi.com/support/free/security/advisories/20061201-01-P.asc" }, { "name": "gnupg-openpgp-code-execution(30711)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30711" }, { "name": "OpenPKG-SA-2006.037", "refsource": "OPENPKG", "url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2006.037.html" }, { "name": "24047", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24047" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-6235", "datePublished": "2006-12-07T11:00:00", "dateReserved": "2006-12-02T00:00:00", "dateUpdated": "2024-08-07T20:19:35.196Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1352 (GCVE-0-2007-1352)
Vulnerability from cvelistv5
Published
2007-04-06 01:00
Modified
2024-08-07 12:50
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:50:35.267Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT", "x_transferred" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD", "x_transferred" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23300" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "tags": [ "vendor-advisory", "x_refsource_SUNALERT" ], "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "tags": [ "vendor-advisory", "x_refsource_OPENBSD" ], "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-1352", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the FontFileInitTable function in X.Org libXfont before 20070403 allows remote authenticated users to execute arbitrary code via a long first line in the fonts.dir file, which results in a heap overflow." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20070403 Multiple Vendor X Server fonts.dir File Parsing Integer Overflow Vulnerability", "refsource": "IDEFENSE", "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=502" }, { "name": "24745", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24745" }, { "name": "oval:org.mitre.oval:def:10523", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10523" }, { "name": "33937", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33937" }, { "name": "24771", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24771" }, { "name": "24770", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24770" }, { "name": "25006", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25006" }, { "name": "24756", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24756" }, { "name": "23283", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23283" }, { "name": "RHSA-2007:0126", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html" }, { "name": "23300", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23300" }, { "name": "http://support.apple.com/kb/HT3438", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT3438" }, { "name": "GLSA-200705-10", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200705-10.xml" }, { "name": "USN-448-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-448-1" }, { "name": "APPLE-SA-2009-02-12", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html" }, { "name": "MDKSA-2007:080", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080" }, { "name": "24758", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24758" }, { "name": "1017857", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017857" }, { "name": "oval:org.mitre.oval:def:13243", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13243" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm", "refsource": "CONFIRM", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm" }, { "name": "25195", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25195" }, { "name": "RHSA-2007:0125", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html" }, { "name": "24741", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24741" }, { "name": "APPLE-SA-2007-11-14", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html" }, { "name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont", "refsource": "MLIST", "url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html" }, { "name": "24791", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24791" }, { "name": "SUSE-SA:2007:027", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2007_27_x.html" }, { "name": "DSA-1294", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1294" }, { "name": "24765", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24765" }, { "name": "25216", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25216" }, { "name": "xorg-fontsdir-bo(33419)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33419" }, { "name": "20070404 rPSA-2007-0065-1 freetype xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464686/100/0/threaded" }, { "name": "20070405 FLEA-2007-0009-1: xorg-x11 freetype", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded" }, { "name": "ADV-2007-1548", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1548" }, { "name": "102886", "refsource": "SUNALERT", "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1" }, { "name": "ADV-2007-1217", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/1217" }, { "name": "[4.0] 011: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata40.html#011_xorg" }, { "name": "https://issues.rpath.com/browse/RPL-1213", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1213" }, { "name": "25004", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25004" }, { "name": "25305", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/25305" }, { "name": "RHSA-2007:0132", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html" }, { "name": "24772", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24772" }, { "name": "[3.9] 021: SECURITY FIX: April 4, 2007", "refsource": "OPENBSD", "url": "http://www.openbsd.org/errata39.html#021_xorg" }, { "name": "http://issues.foresightlinux.org/browse/FL-223", "refsource": "CONFIRM", "url": "http://issues.foresightlinux.org/browse/FL-223" }, { "name": "MDKSA-2007:079", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-1352", "datePublished": "2007-04-06T01:00:00", "dateReserved": "2007-03-08T00:00:00", "dateUpdated": "2024-08-07T12:50:35.267Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-4832 (GCVE-0-2008-4832)
Vulnerability from cvelistv5
Published
2008-11-17 23:00
Modified
2024-08-07 10:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time.
References
► | URL | Tags | ||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T10:31:27.842Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "32710", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/32710" }, { "name": "rpath-initscripts-rcsysinit-symlink(46700)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46700" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-2857" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-11-12T00:00:00", "descriptions": [ { "lang": "en", "value": "rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "32710", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/32710" }, { "name": "rpath-initscripts-rcsysinit-symlink(46700)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46700" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-2857" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-4832", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "32710", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32710" }, { "name": "rpath-initscripts-rcsysinit-symlink(46700)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46700" }, { "name": "https://issues.rpath.com/browse/RPL-2857", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-2857" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0318" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-4832", "datePublished": "2008-11-17T23:00:00", "dateReserved": "2008-10-31T00:00:00", "dateUpdated": "2024-08-07T10:31:27.842Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }