Executive Summary

Informations
Name CVE-2008-4579 First vendor Publication 2008-10-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4579

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10799
 
Oval ID: oval:org.mitre.oval:def:10799
Title: The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
Description: The (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) cman, when running in verbose mode, allows local users to append to arbitrary files via a symlink attack on the apclog temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4579
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for cman CESA-2009:1341 centos5 i386
File : nvt/gb_CESA-2009_1341_cman_centos5_i386.nasl
2011-03-09 Name : Gentoo Security Advisory GLSA 201009-09 (fence)
File : nvt/glsa_201009_09.nasl
2009-12-30 Name : Ubuntu USN-875-1 (redhat-cluster-suite)
File : nvt/ubuntu_875_1.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1341 (cman)
File : nvt/ovcesa2009_1341.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1341
File : nvt/RHSA_2009_1341.nasl
2009-02-17 Name : Fedora Update for cman FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_cman_fc9.nasl
2009-02-17 Name : Fedora Update for gfs2-utils FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_gfs2-utils_fc9.nasl
2009-02-17 Name : Fedora Update for rgmanager FEDORA-2008-9042
File : nvt/gb_fedora_2008_9042_rgmanager_fc9.nasl
2009-02-17 Name : Fedora Update for cman FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_cman_fc9.nasl
2009-02-17 Name : Fedora Update for gfs2-utils FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_gfs2-utils_fc9.nasl
2009-02-17 Name : Fedora Update for rgmanager FEDORA-2008-9458
File : nvt/gb_fedora_2008_9458_rgmanager_fc9.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50047 fence fence_apc_snmp apclog Temporary File Symlink Arbitrary File Modification

50046 fence fence_apc apclog Temporary File Symlink Arbitrary File Modification

Nessus® Vulnerability Scanner

Date Description
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1341.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090902_cman_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing a security update.
File : sl_20110216_fence_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-10-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201009-09.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1341.nasl - Type : ACT_GATHER_INFO
2009-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-875-1.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2008-9042.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31904
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=467386
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666...
MISC http://bugs.gentoo.org/show_bug.cgi?id=240576
MLIST http://www.openwall.com/lists/oss-security/2008/10/13/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1341.html
http://www.redhat.com/support/errata/RHSA-2011-0266.html
SECUNIA http://secunia.com/advisories/32387
http://secunia.com/advisories/32390
http://secunia.com/advisories/36530
http://secunia.com/advisories/43362
UBUNTU http://www.ubuntu.com/usn/USN-875-1
VUPEN http://www.vupen.com/english/advisories/2011/0419

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2023-02-13 09:29:22
  • Multiple Updates
2023-02-03 00:28:54
  • Multiple Updates
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:32
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2017-09-29 09:23:46
  • Multiple Updates
2016-04-26 17:55:20
  • Multiple Updates
2014-02-17 10:46:57
  • Multiple Updates
2013-05-11 00:28:24
  • Multiple Updates
2013-01-23 13:21:42
  • Multiple Updates