Executive Summary

Informations
Name CVE-2008-4552 First vendor Publication 2008-10-14
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4552

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11544
 
Oval ID: oval:org.mitre.oval:def:11544
Title: nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 6
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17196
 
Oval ID: oval:org.mitre.oval:def:17196
Title: USN-687-1 -- nfs-utils vulnerability
Description: It was discovered that nfs-utils did not properly enforce netgroup restrictions when using TCP Wrappers.
Family: unix Class: patch
Reference(s): USN-687-1
CVE-2008-4552
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22885
 
Oval ID: oval:org.mitre.oval:def:22885
Title: ELSA-2009:1321: nfs-utils security and bug fix update (Low)
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: patch
Reference(s): ELSA-2009:1321-02
CVE-2008-4552
Version: 6
Platform(s): Oracle Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29369
 
Oval ID: oval:org.mitre.oval:def:29369
Title: RHSA-2009:1321 -- nfs-utils security and bug fix update (Low)
Description: An updated nfs-utils package that fixes a security issue and several bugs is now available. This update has been rated as having low security impact by the Red Hat Security Response Team. The nfs-utils package provides a daemon for the kernel NFS server and related tools.
Family: unix Class: patch
Reference(s): RHSA-2009:1321
CESA-2009:1321-CentOS 5
CVE-2008-4552
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): nfs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8325
 
Oval ID: oval:org.mitre.oval:def:8325
Title: VMware nfs-utils vulnerability
Description: The good_client function in nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the hosts_ctl function with the wrong order of arguments, which causes TCP Wrappers to ignore netgroups and allows remote attackers to bypass intended access restrictions.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4552
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for nfs-utils CESA-2009:1321 centos5 i386
File : nvt/gb_CESA-2009_1321_nfs-utils_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for nfs-utils
File : nvt/sles10_nfs-utils.nasl
2009-10-10 Name : SLES9: Security update for nfs-utils
File : nvt/sles9p5040680.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1321 (nfs-utils)
File : nvt/ovcesa2009_1321.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1321
File : nvt/RHSA_2009_1321.nasl
2009-03-31 Name : Mandrake Security Advisory MDVSA-2009:060-1 (nfs-utils)
File : nvt/mdksa_2009_060_1.nasl
2009-03-31 Name : Ubuntu USN-742-1 (jasper)
File : nvt/ubuntu_742_1.nasl
2009-03-23 Name : Ubuntu Update for nfs-utils vulnerability USN-687-1
File : nvt/gb_ubuntu_USN_687_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-06 (nfs-utils)
File : nvt/glsa_200903_06.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49182 nfs-utils NFS Netgroups TCP Wrappers hosts_ctl Function Remote Security Bypass

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_nfs_utils_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12274.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_nfs-utils-5713.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1321.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-060.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-687-1.nasl - Type : ACT_GATHER_INFO
2009-03-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-06.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31823
BUGTRAQ http://www.securityfocus.com/archive/1/497935/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0307
https://bugzilla.redhat.com/show_bug.cgi?id=458676
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:060
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://www.openwall.com/lists/oss-security/2012/07/19/2
http://www.openwall.com/lists/oss-security/2012/07/19/5
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1321.html
SECUNIA http://secunia.com/advisories/32346
http://secunia.com/advisories/32481
http://secunia.com/advisories/33006
http://secunia.com/advisories/36538
http://secunia.com/advisories/38794
http://secunia.com/advisories/38833
UBUNTU http://www.ubuntu.com/usn/USN-687-1
VUPEN http://www.vupen.com/english/advisories/2010/0528
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45895

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:31
  • Multiple Updates
2020-05-24 01:04:52
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2018-10-12 00:20:28
  • Multiple Updates
2018-06-20 12:01:43
  • Multiple Updates
2017-09-29 09:23:46
  • Multiple Updates
2017-08-08 09:24:26
  • Multiple Updates
2016-04-26 17:55:01
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-02-17 10:46:55
  • Multiple Updates
2013-05-11 00:28:11
  • Multiple Updates
2013-01-23 13:21:41
  • Multiple Updates