Executive Summary

Informations
Name CVE-2008-0928 First vendor Publication 2008-03-03
Vendor Cve Last vendor Modification 2020-11-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9706
 
Oval ID: oval:org.mitre.oval:def:9706
Title: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Description: Qemu 0.9.1 and earlier does not perform range checks for block device read or write requests, which allows guest host users with root privileges to access arbitrary memory and escape the virtual machine.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0928
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2009-10-13 Name : Mandrake Security Advisory MDVSA-2009:257 (qemu)
File : nvt/mdksa_2009_257.nasl
2009-06-05 Name : Ubuntu USN-771-1 (libmodplug)
File : nvt/ubuntu_771_1.nasl
2009-06-05 Name : Ubuntu USN-772-1 (mpfr)
File : nvt/ubuntu_772_1.nasl
2009-06-05 Name : Ubuntu USN-773-1 (pango1.0)
File : nvt/ubuntu_773_1.nasl
2009-06-05 Name : Ubuntu USN-774-1 (moin)
File : nvt/ubuntu_774_1.nasl
2009-05-20 Name : Debian Security Advisory DSA 1799-1 (qemu)
File : nvt/deb_1799_1.nasl
2009-04-09 Name : Mandriva Update for qemu MDVSA-2008:162 (qemu)
File : nvt/gb_mandriva_MDVSA_2008_162.nasl
2009-04-06 Name : SuSE Security Summary SUSE-SR:2009:008
File : nvt/suse_sr_2009_008.nasl
2009-03-06 Name : RedHat Update for xen RHSA-2008:0194-01
File : nvt/gb_RHSA-2008_0194-01_xen.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1973
File : nvt/gb_fedora_2008_1973_kvm_fc7.nasl
2009-02-16 Name : Fedora Update for kvm FEDORA-2008-1993
File : nvt/gb_fedora_2008_1993_kvm_fc8.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-1995
File : nvt/gb_fedora_2008_1995_qemu_fc8.nasl
2009-02-16 Name : Fedora Update for qemu FEDORA-2008-2001
File : nvt/gb_fedora_2008_2001_qemu_fc7.nasl
2009-02-16 Name : Fedora Update for xen FEDORA-2008-2057
File : nvt/gb_fedora_2008_2057_xen_fc8.nasl
2009-01-20 Name : Mandrake Security Advisory MDVSA-2009:016 (xen)
File : nvt/mdksa_2009_016.nasl
2008-09-04 Name : FreeBSD Ports: qemu, qemu-devel
File : nvt/freebsd_qemu1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
42983 QEMU Block Device Read/Write Request Arbitrary Memory Access

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080513_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2009-10-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-257.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_qemu-090325.nasl - Type : ACT_GATHER_INFO
2009-05-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1799.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-162.nasl - Type : ACT_GATHER_INFO
2009-04-03 Name : The remote openSUSE host is missing a security update.
File : suse_qemu-6123.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0194.nasl - Type : ACT_GATHER_INFO
2008-03-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_9cfbca7fefb711dcbe010211060005df.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2083.nasl - Type : ACT_GATHER_INFO
2008-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2057.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-2001.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1995.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1993.nasl - Type : ACT_GATHER_INFO
2008-02-26 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1973.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28001
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=433560
DEBIAN http://www.debian.org/security/2009/dsa-1799
FEDORA http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00830...
http://www.redhat.com/archives/fedora-package-announce/2008-February/msg00850...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0085...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0085...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0090...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0095...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:162
http://www.mandriva.com/security/advisories?name=MDVSA-2009:016
MLIST http://marc.info/?l=debian-security&m=120343592917055&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0194.html
SECUNIA http://secunia.com/advisories/29081
http://secunia.com/advisories/29129
http://secunia.com/advisories/29136
http://secunia.com/advisories/29172
http://secunia.com/advisories/29963
http://secunia.com/advisories/34642
http://secunia.com/advisories/35031
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:09
  • Multiple Updates
2021-04-22 01:07:34
  • Multiple Updates
2020-11-02 17:22:45
  • Multiple Updates
2020-05-23 00:21:18
  • Multiple Updates
2017-09-29 09:23:25
  • Multiple Updates
2016-04-26 17:09:10
  • Multiple Updates
2014-11-27 13:27:17
  • Multiple Updates
2014-02-17 10:43:50
  • Multiple Updates
2013-05-11 00:10:04
  • Multiple Updates