Executive Summary

Informations
Name CVE-2008-4993 First vendor Publication 2008-11-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4993

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21845
 
Oval ID: oval:org.mitre.oval:def:21845
Title: ELSA-2009:0003: xen security and bug fix update (Moderate)
Description: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Family: unix Class: patch
Reference(s): ELSA-2009:0003-01
CVE-2008-4405
CVE-2008-4993
Version: 13
Platform(s): Oracle Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28776
 
Oval ID: oval:org.mitre.oval:def:28776
Title: RHSA-2009:0003 -- xen security and bug fix update (Moderate)
Description: Updated xen packages that resolve several security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The xen packages contain the Xen tools and management daemons needed to manage virtual machines running on Red Hat Enterprise Linux. Xen was found to allow unprivileged DomU domains to overwrite xenstore values which should only be changeable by the privileged Dom0 domain. An attacker controlling a DomU domain could, potentially, use this flaw to kill arbitrary processes in Dom0 or trick a Dom0 user into accessing the text console of a different domain running on the same host. This update makes certain parts of the xenstore tree read-only to the unprivileged DomU domains. (CVE-2008-4405)
Family: unix Class: patch
Reference(s): RHSA-2009:0003
CESA-2009:0003-CentOS 5
CVE-2008-4405
CVE-2008-4993
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9576
 
Oval ID: oval:org.mitre.oval:def:9576
Title: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Description: qemu-dm.debug in Xen 3.2.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/args temporary file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4993
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for xen CESA-2009:0003 centos5 i386
File : nvt/gb_CESA-2009_0003_xen_centos5_i386.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:016 (xen)
File : nvt/mdksa_2009_016.nasl
2009-01-13 Name : CentOS Security Advisory CESA-2009:0003 (xen)
File : nvt/ovcesa2009_0003.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2009:0003
File : nvt/RHSA_2009_0003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49708 Xen qemu-dm.debug /tmp/args Temporary File Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090107_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0003.nasl - Type : ACT_GATHER_INFO
2009-01-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0003.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://bugs.debian.org/496367
http://dev.gentoo.org/~rbu/security/debiantemp/xen-utils-3.2-1
https://bugs.gentoo.org/show_bug.cgi?id=235770
https://bugs.gentoo.org/show_bug.cgi?id=235805
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:016
MLIST http://www.openwall.com/lists/oss-security/2008/10/30/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0003.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46545

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:08:19
  • Multiple Updates
2021-04-22 01:08:40
  • Multiple Updates
2020-05-23 00:22:32
  • Multiple Updates
2017-09-29 09:23:48
  • Multiple Updates
2017-08-08 09:24:30
  • Multiple Updates
2016-04-26 18:00:31
  • Multiple Updates
2014-11-27 13:27:23
  • Multiple Updates
2014-02-17 10:47:11
  • Multiple Updates
2013-05-11 00:30:04
  • Multiple Updates
2012-11-07 00:18:17
  • Multiple Updates