fkie_cve-2008-1372
Vulnerability from fkie_nvd
Published
2008-03-18 21:44
Modified
2024-11-21 00:44
Severity ?
Summary
bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc
cve@mitre.orghttp://kb.vmware.com/kb/1006982
cve@mitre.orghttp://kb.vmware.com/kb/1007198
cve@mitre.orghttp://kb.vmware.com/kb/1007504
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
cve@mitre.orghttp://secunia.com/advisories/29410
cve@mitre.orghttp://secunia.com/advisories/29475
cve@mitre.orghttp://secunia.com/advisories/29497
cve@mitre.orghttp://secunia.com/advisories/29506
cve@mitre.orghttp://secunia.com/advisories/29656
cve@mitre.orghttp://secunia.com/advisories/29677
cve@mitre.orghttp://secunia.com/advisories/29698
cve@mitre.orghttp://secunia.com/advisories/29940
cve@mitre.orghttp://secunia.com/advisories/31204
cve@mitre.orghttp://secunia.com/advisories/31869
cve@mitre.orghttp://secunia.com/advisories/31878
cve@mitre.orghttp://secunia.com/advisories/36096
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200903-40.xml
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1
cve@mitre.orghttp://support.apple.com/kb/HT3757
cve@mitre.orghttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118
cve@mitre.orghttp://www.bzip.org/CHANGES
cve@mitre.orghttp://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
cve@mitre.orghttp://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
cve@mitre.orghttp://www.gentoo.org/security/en/glsa/glsa-200804-02.xml
cve@mitre.orghttp://www.ipcop.org/index.php?name=News&file=article&sid=40
cve@mitre.orghttp://www.kb.cert.org/vuls/id/813451US Government Resource
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:075
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0893.html
cve@mitre.orghttp://www.securityfocus.com/archive/1/489968/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/archive/1/498863/100/0/threaded
cve@mitre.orghttp://www.securityfocus.com/bid/28286Exploit
cve@mitre.orghttp://www.securitytracker.com/id?1020867
cve@mitre.orghttp://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473263
cve@mitre.orghttp://www.us-cert.gov/cas/techalerts/TA09-218A.htmlUS Government Resource
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/0915
cve@mitre.orghttp://www.vupen.com/english/advisories/2008/2557
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/2172
cve@mitre.orghttps://bugs.gentoo.org/attachment.cgi?id=146488&action=view
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/41249
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467
cve@mitre.orghttps://usn.ubuntu.com/590-1/
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html
af854a3a-2127-422b-91ae-364da2661108ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc
af854a3a-2127-422b-91ae-364da2661108http://kb.vmware.com/kb/1006982
af854a3a-2127-422b-91ae-364da2661108http://kb.vmware.com/kb/1007198
af854a3a-2127-422b-91ae-364da2661108http://kb.vmware.com/kb/1007504
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29410
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29475
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29497
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29506
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29656
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29677
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29698
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/29940
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31204
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31869
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31878
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/36096
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200903-40.xml
af854a3a-2127-422b-91ae-364da2661108http://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1
af854a3a-2127-422b-91ae-364da2661108http://support.apple.com/kb/HT3757
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118
af854a3a-2127-422b-91ae-364da2661108http://www.bzip.org/CHANGES
af854a3a-2127-422b-91ae-364da2661108http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html
af854a3a-2127-422b-91ae-364da2661108http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/
af854a3a-2127-422b-91ae-364da2661108http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml
af854a3a-2127-422b-91ae-364da2661108http://www.ipcop.org/index.php?name=News&file=article&sid=40
af854a3a-2127-422b-91ae-364da2661108http://www.kb.cert.org/vuls/id/813451US Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:075
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0893.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/489968/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/498863/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/28286Exploit
af854a3a-2127-422b-91ae-364da2661108http://www.securitytracker.com/id?1020867
af854a3a-2127-422b-91ae-364da2661108http://www.slackware.org/security/viewer.php?l=slackware-security&y=2008&m=slackware-security.473263
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA09-218A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/0915
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2557
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2009/2172
af854a3a-2127-422b-91ae-364da2661108https://bugs.gentoo.org/attachment.cgi?id=146488&action=view
af854a3a-2127-422b-91ae-364da2661108https://exchange.xforce.ibmcloud.com/vulnerabilities/41249
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/590-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html
Impacted products
Vendor Product Version
bzip bzip2 0.9
bzip bzip2 0.9.5a
bzip bzip2 0.9.5b
bzip bzip2 0.9.5c
bzip bzip2 0.9.5d
bzip bzip2 0.9_a
bzip bzip2 0.9_b
bzip bzip2 0.9_c
bzip bzip2 1.0
bzip bzip2 1.0.1
bzip bzip2 1.0.2
bzip bzip2 1.0.3



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "3852E705-516A-4A5E-8095-93DCF8DB15DB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9.5a:*:*:*:*:*:*:*",
              "matchCriteriaId": "D8AD6CE9-FCE5-4926-A1D1-0706DFE4A6D4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9.5b:*:*:*:*:*:*:*",
              "matchCriteriaId": "D54DD36D-7A6C-4649-855A-D81F29FFB6C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9.5c:*:*:*:*:*:*:*",
              "matchCriteriaId": "0B87D623-6CF8-4BDB-A9FB-CF07589AF1CB",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9.5d:*:*:*:*:*:*:*",
              "matchCriteriaId": "5FE3BFE7-75B6-4284-9EDC-78D452CD9174",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9_a:*:*:*:*:*:*:*",
              "matchCriteriaId": "E3992967-645A-45E1-979E-6866B50AA642",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9_b:*:*:*:*:*:*:*",
              "matchCriteriaId": "980AE5B2-11A7-4672-B221-DF660F20667F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:0.9_c:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DC33019-390A-428F-B119-139CA5949AE4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:1.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "B10B3BF9-BE42-468D-89E8-8D4A5FEDC734",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:1.0.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "E55F00B1-D48B-40A6-872F-959598D7E6E4",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:1.0.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "CB5DBC5B-C1C4-487E-B40D-8925FDA13D1E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:bzip:bzip2:1.0.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "C02B0664-E473-4131-8228-96BB5FBC4F7F",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "bzlib.c in bzip2 before 1.0.5 allows user-assisted remote attackers to cause a denial of service (crash) via a crafted file that triggers a buffer over-read, as demonstrated by the PROTOS GENOME test suite for Archive Formats."
    },
    {
      "lang": "es",
      "value": "El archivo bzlib.c en bzip2 versiones anteriores a 1.0.5, permite a los atacantes remotos asistidos por el usuario causar una denegaci\u00f3n de servicio (bloqueo) por medio de un archivo dise\u00f1ado que activa una lectura excesiva del b\u00fafer, como es demostrado por el conjunto de pruebas PROTOS GENOME para Formatos de Archivo."
    }
  ],
  "id": "CVE-2008-1372",
  "lastModified": "2024-11-21T00:44:23.607",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "NONE",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-03-18T21:44:00.000",
  "references": [
    {
      "source": "cve@mitre.org",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://kb.vmware.com/kb/1006982"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://kb.vmware.com/kb/1007198"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://kb.vmware.com/kb/1007504"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29410"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29475"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29497"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29506"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29656"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29677"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29698"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/29940"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31204"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31869"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/31878"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://secunia.com/advisories/36096"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://security.gentoo.org/glsa/glsa-200903-40.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://support.apple.com/kb/HT3757"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.bzip.org/CHANGES"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=40"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/813451"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:075"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0893.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/489968/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securityfocus.com/archive/1/498863/100/0/threaded"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/28286"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.securitytracker.com/id?1020867"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.473263"
    },
    {
      "source": "cve@mitre.org",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/0915"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2008/2557"
    },
    {
      "source": "cve@mitre.org",
      "url": "http://www.vupen.com/english/advisories/2009/2172"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://bugs.gentoo.org/attachment.cgi?id=146488\u0026action=view"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41249"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://usn.ubuntu.com/590-1/"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html"
    },
    {
      "source": "cve@mitre.org",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2008-004.txt.asc"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://kb.vmware.com/kb/1006982"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://kb.vmware.com/kb/1007198"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://kb.vmware.com/kb/1007504"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.opensuse.org/opensuse-security-announce/2008-05/msg00000.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29410"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29475"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29497"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29506"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29656"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29677"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29698"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/29940"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31204"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31869"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31878"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/36096"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200903-40.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241786-1"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://support.apple.com/kb/HT3757"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0118"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.bzip.org/CHANGES"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.cert.fi/haavoittuvuudet/joint-advisory-archive-formats.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c10/archive/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.gentoo.org/security/en/glsa/glsa-200804-02.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.ipcop.org/index.php?name=News\u0026file=article\u0026sid=40"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.kb.cert.org/vuls/id/813451"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:075"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0893.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/489968/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/498863/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit"
      ],
      "url": "http://www.securityfocus.com/bid/28286"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securitytracker.com/id?1020867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.slackware.org/security/viewer.php?l=slackware-security\u0026y=2008\u0026m=slackware-security.473263"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA09-218A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/0915"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2009/2172"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugs.gentoo.org/attachment.cgi?id=146488\u0026action=view"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41249"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10067"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6467"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/590-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00165.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00225.html"
    }
  ],
  "sourceIdentifier": "cve@mitre.org",
  "vendorComments": [
    {
      "comment": "Red Hat has re-evaluated the potential impact of this flaw and has released an update which corrects this behavior:\nhttp://rhn.redhat.com/errata/RHSA-2008-0893.html",
      "lastModified": "2008-10-17T00:00:00",
      "organization": "Red Hat"
    }
  ],
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-119"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.