Executive Summary

Informations
Name CVE-2008-0003 First vendor Publication 2008-01-08
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0003

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10282
 
Oval ID: oval:org.mitre.oval:def:10282
Title: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Description: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0003
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21797
 
Oval ID: oval:org.mitre.oval:def:21797
Title: ELSA-2008:0002: tog-pegasus security update (Critical)
Description: Stack-based buffer overflow in the PAMBasicAuthenticator::PAMCallback function in OpenPegasus CIM management server (tog-pegasus), when compiled to use PAM and without PEGASUS_USE_PAM_STANDALONE_PROC defined, might allow remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2007-5360.
Family: unix Class: patch
Reference(s): ELSA-2008:0002-01
CVE-2008-0003
Version: 6
Platform(s): Oracle Linux 5
Product(s): tog-pegasus
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2009-06-09 Name : RedHat Security Advisory RHSA-2008:0002
File : nvt/RHSA_2008_0002.nasl
2009-03-06 Name : RedHat Update for tog-pegasus RHSA-2008:0002-01
File : nvt/gb_RHSA-2008_0002-01_tog-pegasus.nasl
2009-02-27 Name : CentOS Update for tog-pegasus CESA-2008:0002 centos4 i386
File : nvt/gb_CESA-2008_0002_tog-pegasus_centos4_i386.nasl
2009-02-27 Name : CentOS Update for tog-pegasus CESA-2008:0002 centos4 x86_64
File : nvt/gb_CESA-2008_0002_tog-pegasus_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for tog-pegasus FEDORA-2008-0506
File : nvt/gb_fedora_2008_0506_tog-pegasus_fc7.nasl
2009-02-17 Name : Fedora Update for tog-pegasus FEDORA-2008-0572
File : nvt/gb_fedora_2008_0572_tog-pegasus_fc8.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40082 OpenPegasus CIM Management Server (tog-pegasus) PAMBasicAuthenticator::PAMCal...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0002.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080107_tog_pegasus_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0007.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38747.nasl - Type : ACT_GATHER_INFO
2009-02-17 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_38748.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37700.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37701.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37702.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37703.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37704.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote HP-UX host is missing a security-related patch.
File : hpux_PHSS_37891.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0002.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0506.nasl - Type : ACT_GATHER_INFO
2008-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0572.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0002.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27172
http://www.securityfocus.com/bid/27188
BUGTRAQ http://www.securityfocus.com/archive/1/490917/100/0/threaded
CONFIRM http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&I...
https://bugzilla.redhat.com/show_bug.cgi?id=426578
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00424...
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00480...
HP http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01438409
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000014.html
OSVDB http://osvdb.org/40082
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0002.html
SECTRACK http://securitytracker.com/id?1019159
SECUNIA http://secunia.com/advisories/28338
http://secunia.com/advisories/28462
http://secunia.com/advisories/29056
http://secunia.com/advisories/29785
http://secunia.com/advisories/29986
VIM http://www.attrition.org/pipermail/vim/2008-January/001879.html
VUPEN http://www.vupen.com/english/advisories/2008/0063
http://www.vupen.com/english/advisories/2008/0638
http://www.vupen.com/english/advisories/2008/1234/references
http://www.vupen.com/english/advisories/2008/1391/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39527

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2020-05-23 00:21:01
  • Multiple Updates
2018-10-16 00:19:23
  • Multiple Updates
2017-09-29 09:23:20
  • Multiple Updates
2017-07-29 12:02:45
  • Multiple Updates
2016-06-28 17:09:44
  • Multiple Updates
2016-04-26 16:58:25
  • Multiple Updates
2014-02-17 10:43:09
  • Multiple Updates
2013-05-11 00:05:27
  • Multiple Updates