Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2008-AVI-236
Vulnerability from certfr_avis
Des vulnérabilités de HP-UX WBEM Services permettent d'exécuter du code arbitraire à distance ou d'élever ses privilèges.
Description
Des vulnérabilités de HP-UX Web-Based Entreprise Management Services (WBEM Services) permettent à un individu distant malintentionné d'exécuter du code arbitraire ou d'élever ses privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "HP-UX B.11.x WBEM Services versions ant\u00e9rieures \u00e0 A.02.05.08.", "product": { "name": "N/A", "vendor": { "name": "N/A", "scada": false } } } ], "affected_systems_content": null, "content": "## Description\n\nDes vuln\u00e9rabilit\u00e9s de HP-UX Web-Based Entreprise Management Services\n(WBEM Services) permettent \u00e0 un individu distant malintentionn\u00e9\nd\u0027ex\u00e9cuter du code arbitraire ou d\u0027\u00e9lever ses privil\u00e8ges.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2007-5360", "url": "https://www.cve.org/CVERecord?id=CVE-2007-5360" }, { "name": "CVE-2008-0003", "url": "https://www.cve.org/CVERecord?id=CVE-2008-0003" } ], "initial_release_date": "2008-05-09T00:00:00", "last_revision_date": "2008-05-09T00:00:00", "links": [ { "title": "Bulletin de s\u00e9curit\u00e9 HP c01438409 du 05 mai 2008 :", "url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c01438409" } ], "reference": "CERTA-2008-AVI-236", "revisions": [ { "description": "version initiale.", "revision_date": "2008-05-09T00:00:00.000000" } ], "risks": [ { "description": "Ex\u00e9cution de code arbitraire \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "Des vuln\u00e9rabilit\u00e9s de HP-UX WBEM Services permettent d\u0027ex\u00e9cuter du code\narbitraire \u00e0 distance ou d\u0027\u00e9lever ses privil\u00e8ges.\n", "title": "Vuln\u00e9rabilit\u00e9s dans HP-UX WBEM Services", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 HP-UX c01438409 du 05 mai 2008", "url": null } ] }
CVE-2007-5360 (GCVE-0-2007-5360)
Vulnerability from cvelistv5
Published
2008-01-08 20:00
Modified
2024-08-07 15:31
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Buffer overflow in OpenPegasus Management server, when compiled to use PAM and with PEGASUS_USE_PAM_STANDALONE_PROC defined, as used in VMWare ESX Server 3.0.1 and 3.0.2, might allow remote attackers to execute arbitrary code via vectors related to PAM authentication, a different vulnerability than CVE-2008-0003.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T15:31:57.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "3538", "tags": [ "third-party-advisory", "x_refsource_SREASON", "x_transferred" ], "url": "http://securityreason.com/securityalert/3538" }, { "name": "openpegasus-pam-bo(39524)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39524" }, { "name": "SUSE-SR:2008:002", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html" }, { "name": "29986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29986" }, { "name": "HPSBMA02331", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2007-5360" }, { "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "tags": [ "mailing-list", "x_refsource_VIM", "x_transferred" ], "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html" }, { "name": "28368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28368" }, { "name": "ADV-2008-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "SSRT080000", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "28636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28636" }, { "name": "28358", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28358" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html" }, { "name": "ADV-2008-0064", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0064" }, { "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Buffer overflow in OpenPegasus Management server, when compiled to use PAM and with PEGASUS_USE_PAM_STANDALONE_PROC defined, as used in VMWare ESX Server 3.0.1 and 3.0.2, might allow remote attackers to execute arbitrary code via vectors related to PAM authentication, a different vulnerability than CVE-2008-0003." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "3538", "tags": [ "third-party-advisory", "x_refsource_SREASON" ], "url": "http://securityreason.com/securityalert/3538" }, { "name": "openpegasus-pam-bo(39524)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39524" }, { "name": "SUSE-SR:2008:002", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html" }, { "name": "29986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29986" }, { "name": "HPSBMA02331", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2007-5360" }, { "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "tags": [ "mailing-list", "x_refsource_VIM" ], "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html" }, { "name": "28368", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28368" }, { "name": "ADV-2008-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "SSRT080000", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "28636", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28636" }, { "name": "28358", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28358" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html" }, { "name": "ADV-2008-0064", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0064" }, { "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-5360", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Buffer overflow in OpenPegasus Management server, when compiled to use PAM and with PEGASUS_USE_PAM_STANDALONE_PROC defined, as used in VMWare ESX Server 3.0.1 and 3.0.2, might allow remote attackers to execute arbitrary code via vectors related to PAM authentication, a different vulnerability than CVE-2008-0003." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "3538", "refsource": "SREASON", "url": "http://securityreason.com/securityalert/3538" }, { "name": "openpegasus-pam-bo(39524)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39524" }, { "name": "SUSE-SR:2008:002", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/suse_security_summary_report.html" }, { "name": "29986", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29986" }, { "name": "HPSBMA02331", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2007-5360", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2007-5360" }, { "name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "refsource": "VIM", "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html" }, { "name": "28368", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28368" }, { "name": "ADV-2008-1391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "SSRT080000", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "28636", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28636" }, { "name": "28358", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28358" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html" }, { "name": "ADV-2008-0064", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0064" }, { "name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-5360", "datePublished": "2008-01-08T20:00:00", "dateReserved": "2007-10-10T00:00:00", "dateUpdated": "2024-08-07T15:31:57.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2008-0003 (GCVE-0-2008-0003)
Vulnerability from cvelistv5
Published
2008-01-08 20:00
Modified
2024-08-07 07:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
References
URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T07:32:23.252Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openpegasus-pambasic-bo(39527)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39527" }, { "name": "40082", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/40082" }, { "name": "28462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28462" }, { "name": "FEDORA-2008-0506", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424.html" }, { "name": "29986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29986" }, { "name": "29056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29056" }, { "name": "HPSBMA02331", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "tags": [ "mailing-list", "x_refsource_VIM", "x_transferred" ], "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4129" }, { "name": "27188", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27188" }, { "name": "29785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29785" }, { "name": "ADV-2008-1234", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "name": "FEDORA-2008-0572", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480.html" }, { "name": "ADV-2008-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "RHSA-2008:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0002.html" }, { "name": "oval:org.mitre.oval:def:10282", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10282" }, { "name": "ADV-2008-0638", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2008/0638" }, { "name": "27172", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/27172" }, { "name": "SSRT080000", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "1019159", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1019159" }, { "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426578" }, { "name": "28338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28338" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2008-01-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-15T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "openpegasus-pambasic-bo(39527)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39527" }, { "name": "40082", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/40082" }, { "name": "28462", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28462" }, { "name": "FEDORA-2008-0506", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424.html" }, { "name": "29986", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29986" }, { "name": "29056", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29056" }, { "name": "HPSBMA02331", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "tags": [ "mailing-list", "x_refsource_VIM" ], "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4129" }, { "name": "27188", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27188" }, { "name": "29785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29785" }, { "name": "ADV-2008-1234", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "name": "FEDORA-2008-0572", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480.html" }, { "name": "ADV-2008-1391", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "RHSA-2008:0002", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2008-0002.html" }, { "name": "oval:org.mitre.oval:def:10282", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10282" }, { "name": "ADV-2008-0638", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2008/0638" }, { "name": "27172", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/27172" }, { "name": "SSRT080000", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "1019159", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1019159" }, { "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426578" }, { "name": "28338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28338" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2008-0003", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openpegasus-pambasic-bo(39527)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39527" }, { "name": "40082", "refsource": "OSVDB", "url": "http://osvdb.org/40082" }, { "name": "28462", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28462" }, { "name": "FEDORA-2008-0506", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424.html" }, { "name": "29986", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29986" }, { "name": "29056", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29056" }, { "name": "HPSBMA02331", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "20080416 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/490917/100/0/threaded" }, { "name": "20080115 vuldb confusion between OpenPegasus issues", "refsource": "VIM", "url": "http://www.attrition.org/pipermail/vim/2008-January/001879.html" }, { "name": "ADV-2008-0063", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0063" }, { "name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4129", "refsource": "CONFIRM", "url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18\u0026ID=4129" }, { "name": "27188", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27188" }, { "name": "29785", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/29785" }, { "name": "ADV-2008-1234", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1234/references" }, { "name": "FEDORA-2008-0572", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480.html" }, { "name": "ADV-2008-1391", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/1391/references" }, { "name": "RHSA-2008:0002", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2008-0002.html" }, { "name": "oval:org.mitre.oval:def:10282", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10282" }, { "name": "ADV-2008-0638", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2008/0638" }, { "name": "27172", "refsource": "BID", "url": "http://www.securityfocus.com/bid/27172" }, { "name": "SSRT080000", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409" }, { "name": "1019159", "refsource": "SECTRACK", "url": "http://securitytracker.com/id?1019159" }, { "name": "[Security-announce] 20080415 VMSA-2008-0007 Moderate Updated Service Console packages pcre, net-snmp, and OpenPegasus", "refsource": "MLIST", "url": "http://lists.vmware.com/pipermail/security-announce/2008/000014.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=426578", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=426578" }, { "name": "28338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/28338" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2008-0003", "datePublished": "2008-01-08T20:00:00", "dateReserved": "2007-12-03T00:00:00", "dateUpdated": "2024-08-07T07:32:23.252Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…