Executive Summary

Informations
Name CVE-2008-4190 First vendor Publication 2008-09-24
Vendor Cve Last vendor Modification 2019-07-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4190

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10078
 
Oval ID: oval:org.mitre.oval:def:10078
Title: The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
Description: The IPSEC livetest tool in Openswan 2.4.12 and earlier, and 2.6.x through 2.6.16, allows local users to overwrite arbitrary files and execute arbitrary code via a symlink attack on the (1) ipseclive.conn and (2) ipsec.olts.remote.log temporary files. NOTE: in many distributions and the upstream version, this tool has been disabled.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4190
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13
Application 18

ExploitDB Exploits

id Description
2009-07-13 Openswan <= 2.4.12/2.6.16 Insecure Temp File Creation Root Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for openswan CESA-2009:0402 centos5 i386
File : nvt/gb_CESA-2009_0402_openswan_centos5_i386.nasl
2009-04-15 Name : CentOS Security Advisory CESA-2009:0402 (openswan)
File : nvt/ovcesa2009_0402.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0402
File : nvt/RHSA_2009_0402.nasl
2009-04-06 Name : Debian Security Advisory DSA 1760-1 (openswan)
File : nvt/deb_1760_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-18 (openswan)
File : nvt/glsa_200903_18.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49096 Openswan IPSEC livetest Tool Multiple Temporary File Symlink Arbitrary File O...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090330_openswan_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1760.nasl - Type : ACT_GATHER_INFO
2009-03-31 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0402.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-18.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31243
BUGTRAQ http://www.securityfocus.com/archive/1/501624/100/0/threaded
http://www.securityfocus.com/archive/1/501640/100/0/threaded
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496374
http://dev.gentoo.org/~rbu/security/debiantemp/openswan
https://bugs.gentoo.org/show_bug.cgi?id=235770
https://bugzilla.redhat.com/show_bug.cgi?id=460425
DEBIAN http://www.debian.org/security/2009/dsa-1760
EXPLOIT-DB https://www.exploit-db.com/exploits/9135
MLIST http://www.openwall.com/lists/oss-security/2008/10/30/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0402.html
SECUNIA http://secunia.com/advisories/34182
http://secunia.com/advisories/34472
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45250

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:08:04
  • Multiple Updates
2021-04-22 01:08:25
  • Multiple Updates
2020-05-23 00:22:17
  • Multiple Updates
2019-07-29 21:19:54
  • Multiple Updates
2019-07-29 17:19:39
  • Multiple Updates
2018-10-12 00:20:27
  • Multiple Updates
2017-09-29 09:23:44
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-06-28 17:18:10
  • Multiple Updates
2016-04-26 17:50:56
  • Multiple Updates
2014-02-17 10:46:37
  • Multiple Updates
2013-05-11 00:26:53
  • Multiple Updates