CVE-2008-4552
Vulnerability from cvelistv5
Published
2008-10-14 19:00
Modified
2024-08-07 10:17
Severity ?
Summary
The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
References
secalert@redhat.comhttp://lists.vmware.com/pipermail/security-announce/2010/000082.html
secalert@redhat.comhttp://secunia.com/advisories/32346Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/32481Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/33006Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/36538
secalert@redhat.comhttp://secunia.com/advisories/38794Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/38833Vendor Advisory
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0307
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:060
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/07/19/2
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2012/07/19/5
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2009-1321.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/497935/100/0/threaded
secalert@redhat.comhttp://www.securityfocus.com/bid/31823Patch
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-687-1
secalert@redhat.comhttp://www.vupen.com/english/advisories/2010/0528Vendor Advisory
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=458676
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/45895
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325
af854a3a-2127-422b-91ae-364da2661108http://lists.vmware.com/pipermail/security-announce/2010/000082.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32346Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32481Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33006Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36538
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38794Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38833Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2008-0307
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2009:060
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/07/19/2
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2012/07/19/5
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2009-1321.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/497935/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/31823Patch
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-687-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0528Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=458676
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/45895
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T10:17:09.906Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "32481",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32481"
          },
          {
            "name": "32346",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32346"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0307"
          },
          {
            "name": "oval:org.mitre.oval:def:8325",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325"
          },
          {
            "name": "38794",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38794"
          },
          {
            "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
          },
          {
            "name": "nfsutils-hostctl-security-bypass(45895)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45895"
          },
          {
            "name": "RHSA-2009:1321",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1321.html"
          },
          {
            "name": "[oss-security] 20120719 CVE Request: quota: incorrect use of tcp_wrappers",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/07/19/2"
          },
          {
            "name": "33006",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33006"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458676"
          },
          {
            "name": "36538",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/36538"
          },
          {
            "name": "[oss-security] 20120719 Re: CVE Request: quota: incorrect use of tcp_wrappers",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2012/07/19/5"
          },
          {
            "name": "MDVSA-2009:060",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:060"
          },
          {
            "name": "oval:org.mitre.oval:def:11544",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544"
          },
          {
            "name": "20081030 rPSA-2008-0307-1 nfs-client nfs-server nfs-utils",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/497935/100/0/threaded"
          },
          {
            "name": "USN-687-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-687-1"
          },
          {
            "name": "38833",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38833"
          },
          {
            "name": "31823",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/31823"
          },
          {
            "name": "ADV-2010-0528",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0528"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-10-13T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "32481",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32481"
        },
        {
          "name": "32346",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32346"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0307"
        },
        {
          "name": "oval:org.mitre.oval:def:8325",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325"
        },
        {
          "name": "38794",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38794"
        },
        {
          "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
        },
        {
          "name": "nfsutils-hostctl-security-bypass(45895)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45895"
        },
        {
          "name": "RHSA-2009:1321",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1321.html"
        },
        {
          "name": "[oss-security] 20120719 CVE Request: quota: incorrect use of tcp_wrappers",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/07/19/2"
        },
        {
          "name": "33006",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33006"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=458676"
        },
        {
          "name": "36538",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/36538"
        },
        {
          "name": "[oss-security] 20120719 Re: CVE Request: quota: incorrect use of tcp_wrappers",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2012/07/19/5"
        },
        {
          "name": "MDVSA-2009:060",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:060"
        },
        {
          "name": "oval:org.mitre.oval:def:11544",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544"
        },
        {
          "name": "20081030 rPSA-2008-0307-1 nfs-client nfs-server nfs-utils",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/497935/100/0/threaded"
        },
        {
          "name": "USN-687-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-687-1"
        },
        {
          "name": "38833",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38833"
        },
        {
          "name": "31823",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/31823"
        },
        {
          "name": "ADV-2010-0528",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0528"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-4552",
    "datePublished": "2008-10-14T19:00:00",
    "dateReserved": "2008-10-14T00:00:00",
    "dateUpdated": "2024-08-07T10:17:09.906Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-4552\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2008-10-14T20:00:01.667\",\"lastModified\":\"2024-11-21T00:51:57.493\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n good_client en nfs-utils versi\u00f3n 1.0.9, y posiblemente otras versiones anteriores a 1.1.3, invoca la funci\u00f3n hosts_ctl con el orden incorrecto de argumentos, lo que causa que la TCP Wrappers ignore los netgroups y permita a los atacantes remotos omitir las restricciones de acceso previstas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":true,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.1.2\",\"matchCriteriaId\":\"45AEA724-343E-4806-ACCE-2AA5F8F8BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"025FEFFD-12DD-4D29-A0FA-93DF96AFCFF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:0.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474B82D5-5D48-41ED-B2C1-68907A27491F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:0.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69A6C9CB-446C-4ACF-B2CA-41A1BD5F229A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:0.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E68D7A7-DCEA-417D-AA56-D7B2EB410CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"813B76CA-5083-4697-A484-435113B7FF88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0964EDA2-D86C-4189-9B03-61A292601649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F83865C7-D7A1-4357-8C15-9865BDECD98C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EFD8CFB-A24A-49F0-856C-4B985E203C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4645DF7-A5C2-4E8D-A07F-22F77670D68F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8616115-30AC-4160-B196-D417AF32C7C7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1234E468-8DC6-4474-8B3D-DB550AA801B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.7:pre-1:*:*:*:*:*:*\",\"matchCriteriaId\":\"58FA0EE6-7DBD-4105-B70A-1E04E0CC4FEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.7:pre-2:*:*:*:*:*:*\",\"matchCriteriaId\":\"63515439-6FCC-43D7-B8DD-D14DD4D7878E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38E96A1E-5A28-4177-A26F-F19573A17775\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.8:rc-1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A54F7D1-A1CD-4804-B962-BC536602F6B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.8:rc-2:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D1E56AB-B263-42AF-9034-D20AD604E50D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.8:rc-3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D76C312-3E5D-4176-8691-DD8C21C6A5E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.8:rc-4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D39D0EDE-8D14-42F7-BAEF-A64D559DE495\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BDF2DB8-0570-43C1-9206-14CDD027EBFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D18EC9F4-50E7-4974-906E-09533BC7722C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A4A1D1B-639F-467E-BE62-1BDDDCC9671A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A54C8D7-D142-4DB5-8453-57E8612BFFC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4CED17F-B9CE-46D2-8F00-8419451E51FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.1.0:rc-1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0571302-7EC5-41D3-BBAE-821657A56BED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:nfs:nfs-utils:1.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E6F15C5-4D7E-499C-84F3-777F8C4C0B49\"}]}]}],\"references\":[{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/32346\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32481\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33006\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36538\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38833\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0307\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:060\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/19/2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/19/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1321.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/497935/100/0/threaded\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/31823\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-687-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=458676\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/45895\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/32346\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/32481\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33006\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/36538\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38833\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2008-0307\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:060\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/19/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/07/19/5\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1321.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/497935/100/0/threaded\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/31823\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-687-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=458676\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/45895\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11544\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8325\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue affected Red Hat Enterprise Linux 5 and was addressed by\\nhttps://rhn.redhat.com/errata/RHSA-2009-1321.html\\n\",\"lastModified\":\"2009-09-02T00:00:00\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.