Executive Summary

Informations
Name CVE-2008-1078 First vendor Publication 2008-02-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

expn in the am-utils and net-fs packages for Gentoo, rPath Linux, and other distributions, allows local users to overwrite arbitrary files via a symlink attack on the expn[PID] temporary file. NOTE: this is the same issue as CVE-2003-0308.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1078

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2009-01-07 Name : Fedora Core 9 FEDORA-2008-10755 (am-utils)
File : nvt/fcore_2008_10755.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200804-09 (am-utils)
File : nvt/glsa_200804_09.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
43039 Multiple Linux am-utils / net-fs expn expn[PID] Symlink Arbitrary File Overwrite

Nessus® Vulnerability Scanner

Date Description
2009-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-10755.nasl - Type : ACT_GATHER_INFO
2008-04-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200804-09.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28044
BUGTRAQ http://www.securityfocus.com/archive/1/488931/100/0/threaded
CONFIRM http://bugs.gentoo.org/show_bug.cgi?id=210158
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0088
https://issues.rpath.com/browse/RPL-2255
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-January/msg00273...
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200804-09.xml
SECUNIA http://secunia.com/advisories/29144
http://secunia.com/advisories/29187
http://secunia.com/advisories/29694
http://secunia.com/advisories/33400

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:47:52
  • Multiple Updates
2023-02-13 09:29:24
  • Multiple Updates
2021-05-04 12:07:12
  • Multiple Updates
2021-04-22 01:07:36
  • Multiple Updates
2020-05-23 00:21:21
  • Multiple Updates
2018-10-12 00:20:15
  • Multiple Updates
2016-04-26 17:10:42
  • Multiple Updates
2014-02-17 10:44:00
  • Multiple Updates
2013-05-11 00:10:31
  • Multiple Updates