Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-3188 First vendor Publication 2008-07-22
Vendor Cve Last vendor Modification 2024-02-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libxcrypt in SUSE openSUSE 11.0 uses the DES algorithm when the configuration specifies the MD5 algorithm, which makes it easier for attackers to conduct brute-force attacks against hashed passwords.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3188

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-20 Encryption Brute Forcing
CAPEC-97 Cryptanalysis

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-327 Use of a Broken or Risky Cryptographic Algorithm (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2009-01-23 Name : SuSE Update for libxcrypt SUSE-SA:2008:036
File : nvt/gb_suse_2008_036.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47501 openSUSE Linux libxcrypt MD5 Password Hash Configuration Weakness

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libxcrypt-080717.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30301
SECUNIA http://secunia.com/advisories/31096
http://secunia.com/advisories/31339
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-08/msg00001.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43927

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2024-02-09 09:27:56
  • Multiple Updates
2021-05-04 12:08:43
  • Multiple Updates
2021-04-22 01:09:04
  • Multiple Updates
2021-03-30 21:23:08
  • Multiple Updates
2020-05-23 00:21:58
  • Multiple Updates
2017-08-08 09:24:14
  • Multiple Updates
2016-06-29 00:00:22
  • Multiple Updates
2016-04-26 17:38:34
  • Multiple Updates
2014-02-17 10:45:44
  • Multiple Updates
2013-05-11 00:21:38
  • Multiple Updates