Vulnerabilites related to redhat - fedora_8
Vulnerability from fkie_nvd
Published
2008-07-09 00:41
Modified
2024-11-21 00:46
Severity ?
Summary
Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.
References
secalert@redhat.comhttp://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
secalert@redhat.comhttp://secunia.com/advisories/30927Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/31006
secalert@redhat.comhttp://secunia.com/advisories/31062
secalert@redhat.comhttp://secunia.com/advisories/31090
secalert@redhat.comhttp://secunia.com/advisories/31181
secalert@redhat.comhttp://secunia.com/advisories/31256
secalert@redhat.comhttp://secunia.com/advisories/32219
secalert@redhat.comhttp://secunia.com/advisories/33178
secalert@redhat.comhttp://security.gentoo.org/glsa/glsa-200812-17.xml
secalert@redhat.comhttp://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756
secalert@redhat.comhttp://wiki.rpath.com/Advisories:rPSA-2008-0218
secalert@redhat.comhttp://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1612
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1618
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:140
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:141
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:142
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2008/07/02/3
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2008-0561.html
secalert@redhat.comhttp://www.securityfocus.com/archive/1/494104/100/0/threaded
secalert@redhat.comhttp://www.us-cert.gov/cas/techalerts/TA08-260A.htmlUS Government Resource
secalert@redhat.comhttp://www.vupen.com/english/advisories/2008/2584
secalert@redhat.comhttps://issues.rpath.com/browse/RPL-2639
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863
secalert@redhat.comhttps://usn.ubuntu.com/651-1/
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html
secalert@redhat.comhttps://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html
af854a3a-2127-422b-91ae-364da2661108http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/30927Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31006
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31062
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31090
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31181
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/31256
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/32219
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/33178
af854a3a-2127-422b-91ae-364da2661108http://security.gentoo.org/glsa/glsa-200812-17.xml
af854a3a-2127-422b-91ae-364da2661108http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/Advisories:rPSA-2008-0218
af854a3a-2127-422b-91ae-364da2661108http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1612
af854a3a-2127-422b-91ae-364da2661108http://www.debian.org/security/2008/dsa-1618
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:140
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:141
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2008:142
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2008/07/02/3
af854a3a-2127-422b-91ae-364da2661108http://www.redhat.com/support/errata/RHSA-2008-0561.html
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/archive/1/494104/100/0/threaded
af854a3a-2127-422b-91ae-364da2661108http://www.us-cert.gov/cas/techalerts/TA08-260A.htmlUS Government Resource
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2008/2584
af854a3a-2127-422b-91ae-364da2661108https://issues.rpath.com/browse/RPL-2639
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863
af854a3a-2127-422b-91ae-364da2661108https://usn.ubuntu.com/651-1/
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html
af854a3a-2127-422b-91ae-364da2661108https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html
Impacted products
Vendor Product Version
redhat fedora_8 1.8.6.230
ruby-lang ruby 1.8.6.230



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.8.6.230:*:*:*:*:*:*:*",
              "matchCriteriaId": "6ACD50EB-CCC6-4D91-BF65-9EA96422393C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:ruby-lang:ruby:1.8.6.230:*:*:*:*:*:*:*",
              "matchCriteriaId": "F05E84E7-AE21-4AA4-A595-459F4B87901B",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE.  NOTE: this issue exists because of an incomplete fix for other closely related integer overflows."
    },
    {
      "lang": "es",
      "value": "Desbordamiento de entero en la funci\u00f3n rb_ary_fill en array.c en Ruby antes de la revisi\u00f3n 17756 que permite a los atacantes dependientes de contesto causar una denegaci\u00f3n de servicios (ca\u00edda) o posiblemente otro impacto no especificado a trav\u00e9s de la llamada al m\u00e9todo Arrray#fill con un argumento de entrada (alias beg) mayor que ARY_MAX_SIZE NOTA: esto existe por un parche incompleto para otros desbordamientos de enteros"
    }
  ],
  "id": "CVE-2008-2376",
  "lastModified": "2024-11-21T00:46:44.693",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": true,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-07-09T00:41:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30927"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31006"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31062"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31090"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31181"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/31256"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/32219"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://secunia.com/advisories/33178"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev\u0026revision=17756"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1612"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.debian.org/security/2008/dsa-1618"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.openwall.com/lists/oss-security/2008/07/02/3"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
    },
    {
      "source": "secalert@redhat.com",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "http://www.vupen.com/english/advisories/2008/2584"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://issues.rpath.com/browse/RPL-2639"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://usn.ubuntu.com/651-1/"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30927"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31006"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31062"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31090"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31181"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/31256"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/32219"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://secunia.com/advisories/33178"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev\u0026revision=17756"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1612"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.debian.org/security/2008/dsa-1618"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.openwall.com/lists/oss-security/2008/07/02/3"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "US Government Resource"
      ],
      "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "http://www.vupen.com/english/advisories/2008/2584"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://issues.rpath.com/browse/RPL-2639"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://usn.ubuntu.com/651-1/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-189"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2008-06-02 21:30
Modified
2024-11-21 00:46
Severity ?
Summary
The default configuration of consolehelper in system-config-network before 1.5.10-1 on Fedora 8 lacks the USER=root directive, which allows local users of the workstation console to gain privileges and change the network configuration.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "A211D52F-7305-457C-8155-1EAB48BA804C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "09C3F8C3-A036-43E8-A61C-CFA9293A122E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BA7DE87A-6FB9-4790-A030-C081797EDC9C",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "B39845D3-6613-4DCE-82D9-15EAE5711C37",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A7CAC23E-3C38-4A99-97D2-A20670EB6786",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "06365D39-9EBE-4A08-890F-D06804675292",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A7B65FB-0D99-4D79-BB52-249FB0C039BA",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "07B4E348-64D1-4ACE-A8C8-89359B28058E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "9EE402E4-3527-4BBE-AFE4-103FB93ED50F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "B8559FDD-C219-4B33-9A27-DAC9C3BF0647",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "778BA6A8-2248-4A95-BBF9-4CCE1354EC35",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "1DFD179E-AFBB-4982-A4D5-C049459E48A5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "0C984080-AFC5-4DD9-BF60-9CC6ABA61212",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "0CB334E5-41F8-4166-96EF-E77CA45B4D61",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:fedora_8:consolehelper:1.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "8450DA26-EEF5-43AB-BCEA-5E3E0BEA6D3F",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.4.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "1B89C796-07A5-4B2C-8A3E-D2771D13DD92",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.4.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "9632FAF4-9819-4B76-BB32-68EDBF0F03BD",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.4.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "89E20205-6680-479C-ADCC-8642137132D7",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.4.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "A15A9615-BB8D-4FFB-901F-B04263AC632B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.:*:*:*:*:*:*:*",
              "matchCriteriaId": "82F0F091-6551-47AA-BF78-7635ECC7088A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "A3680916-6519-4B47-AE1B-CA6DCE88C931",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0B42C1A-0040-4618-A6BA-64BB81EB7F41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "C206782C-AEA1-4F75-8B12-31AFB854BC2A",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "E27A128F-F42E-4704-8E88-D9EB5AC7BC1B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCB55EE7-D477-4C2E-A54C-D9BE9144EEC5",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "CD6519AF-E0E1-4E69-B1DA-8838EBB17344",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.6:*:*:*:*:*:*:*",
              "matchCriteriaId": "BC708674-B69F-45CB-8522-53DF4BC14E41",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.7:*:*:*:*:*:*:*",
              "matchCriteriaId": "CAF1159F-9386-4C55-97C6-520BE5ED788E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.8:*:*:*:*:*:*:*",
              "matchCriteriaId": "EC6C08AD-39C8-4C06-AE65-0FB389D0C186",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.9:*:*:*:*:*:*:*",
              "matchCriteriaId": "9AA87679-C78E-4CC6-A305-6872FA189B7E",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:redhat:fedora_8:1.5.10:*:*:*:*:*:*:*",
              "matchCriteriaId": "69E15299-3B24-4FC9-BB43-BD1AB9933B31",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The default configuration of consolehelper in system-config-network before 1.5.10-1 on Fedora 8 lacks the USER=root directive, which allows local users of the workstation console to gain privileges and change the network configuration."
    },
    {
      "lang": "es",
      "value": "La configuraci\u00f3n predeterminada de consolehelper en system-config-network versiones anteriores a 1.5.10-1 en Fedora versi\u00f3n 8, carece de la directiva USER=root, lo que permite a los usuarios locales de la consola de la estaci\u00f3n de trabajo alcanzar privilegios y cambiar la configuraci\u00f3n de la red."
    }
  ],
  "id": "CVE-2008-2359",
  "lastModified": "2024-11-21T00:46:42.330",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 7.2,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 10.0,
        "obtainAllPrivilege": true,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ]
  },
  "published": "2008-06-02T21:30:00.000",
  "references": [
    {
      "source": "secalert@redhat.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30399"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448557"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42867"
    },
    {
      "source": "secalert@redhat.com",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00974.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "http://secunia.com/advisories/30399"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448557"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42867"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00974.html"
    }
  ],
  "sourceIdentifier": "secalert@redhat.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-16"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

cve-2008-2376
Vulnerability from cvelistv5
Published
2008-07-09 00:00
Modified
2024-08-07 08:58
Severity ?
Summary
Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE. NOTE: this issue exists because of an incomplete fix for other closely related integer overflows.
References
http://secunia.com/advisories/31090third-party-advisory, x_refsource_SECUNIA
https://usn.ubuntu.com/651-1/vendor-advisory, x_refsource_UBUNTU
http://www.mandriva.com/security/advisories?name=MDVSA-2008:141vendor-advisory, x_refsource_MANDRIVA
http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.htmlvendor-advisory, x_refsource_APPLE
http://secunia.com/advisories/31006third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.htmlvendor-advisory, x_refsource_FEDORA
http://www.debian.org/security/2008/dsa-1618vendor-advisory, x_refsource_DEBIAN
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218x_refsource_CONFIRM
http://www.us-cert.gov/cas/techalerts/TA08-260A.htmlthird-party-advisory, x_refsource_CERT
http://www.vupen.com/english/advisories/2008/2584vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/31062third-party-advisory, x_refsource_SECUNIA
https://issues.rpath.com/browse/RPL-2639x_refsource_CONFIRM
http://secunia.com/advisories/31256third-party-advisory, x_refsource_SECUNIA
https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.htmlvendor-advisory, x_refsource_FEDORA
http://secunia.com/advisories/32219third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2008/07/02/3mailing-list, x_refsource_MLIST
http://www.mandriva.com/security/advisories?name=MDVSA-2008:140vendor-advisory, x_refsource_MANDRIVA
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863vdb-entry, signature, x_refsource_OVAL
http://wiki.rpath.com/Advisories:rPSA-2008-0218x_refsource_CONFIRM
http://www.redhat.com/support/errata/RHSA-2008-0561.htmlvendor-advisory, x_refsource_REDHAT
http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev&revision=17756x_refsource_CONFIRM
http://www.debian.org/security/2008/dsa-1612vendor-advisory, x_refsource_DEBIAN
http://security.gentoo.org/glsa/glsa-200812-17.xmlvendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/33178third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/30927third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/archive/1/494104/100/0/threadedmailing-list, x_refsource_BUGTRAQ
http://www.mandriva.com/security/advisories?name=MDVSA-2008:142vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/31181third-party-advisory, x_refsource_SECUNIA
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:58:02.531Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "31090",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31090"
          },
          {
            "name": "USN-651-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "https://usn.ubuntu.com/651-1/"
          },
          {
            "name": "MDVSA-2008:141",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
          },
          {
            "name": "APPLE-SA-2008-09-15",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
          },
          {
            "name": "31006",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31006"
          },
          {
            "name": "FEDORA-2008-6033",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
          },
          {
            "name": "DSA-1618",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1618"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
          },
          {
            "name": "TA08-260A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
          },
          {
            "name": "ADV-2008-2584",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2008/2584"
          },
          {
            "name": "31062",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31062"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.rpath.com/browse/RPL-2639"
          },
          {
            "name": "31256",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31256"
          },
          {
            "name": "FEDORA-2008-6094",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
          },
          {
            "name": "32219",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/32219"
          },
          {
            "name": "[oss-security] 20080702 More ruby integer overflows (rb_ary_fill / Array#fill)",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2008/07/02/3"
          },
          {
            "name": "MDVSA-2008:140",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
          },
          {
            "name": "oval:org.mitre.oval:def:9863",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
          },
          {
            "name": "RHSA-2008:0561",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev\u0026revision=17756"
          },
          {
            "name": "DSA-1612",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1612"
          },
          {
            "name": "GLSA-200812-17",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
          },
          {
            "name": "33178",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/33178"
          },
          {
            "name": "30927",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30927"
          },
          {
            "name": "20080708 rPSA-2008-0218-1 ruby",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
          },
          {
            "name": "MDVSA-2008:142",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
          },
          {
            "name": "31181",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31181"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-07-02T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Integer overflow in the rb_ary_fill function in array.c in Ruby before revision 17756 allows context-dependent attackers to cause a denial of service (crash) or possibly have unspecified other impact via a call to the Array#fill method with a start (aka beg) argument greater than ARY_MAX_SIZE.  NOTE: this issue exists because of an incomplete fix for other closely related integer overflows."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-11T19:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "31090",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31090"
        },
        {
          "name": "USN-651-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "https://usn.ubuntu.com/651-1/"
        },
        {
          "name": "MDVSA-2008:141",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:141"
        },
        {
          "name": "APPLE-SA-2008-09-15",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce//2008/Sep/msg00005.html"
        },
        {
          "name": "31006",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31006"
        },
        {
          "name": "FEDORA-2008-6033",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00112.html"
        },
        {
          "name": "DSA-1618",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1618"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0218"
        },
        {
          "name": "TA08-260A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA08-260A.html"
        },
        {
          "name": "ADV-2008-2584",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2008/2584"
        },
        {
          "name": "31062",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31062"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.rpath.com/browse/RPL-2639"
        },
        {
          "name": "31256",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31256"
        },
        {
          "name": "FEDORA-2008-6094",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00161.html"
        },
        {
          "name": "32219",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/32219"
        },
        {
          "name": "[oss-security] 20080702 More ruby integer overflows (rb_ary_fill / Array#fill)",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2008/07/02/3"
        },
        {
          "name": "MDVSA-2008:140",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:140"
        },
        {
          "name": "oval:org.mitre.oval:def:9863",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9863"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0218"
        },
        {
          "name": "RHSA-2008:0561",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0561.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://svn.ruby-lang.org/cgi-bin/viewvc.cgi?view=rev\u0026revision=17756"
        },
        {
          "name": "DSA-1612",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1612"
        },
        {
          "name": "GLSA-200812-17",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200812-17.xml"
        },
        {
          "name": "33178",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/33178"
        },
        {
          "name": "30927",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30927"
        },
        {
          "name": "20080708 rPSA-2008-0218-1 ruby",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/494104/100/0/threaded"
        },
        {
          "name": "MDVSA-2008:142",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:142"
        },
        {
          "name": "31181",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31181"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2376",
    "datePublished": "2008-07-09T00:00:00",
    "dateReserved": "2008-05-21T00:00:00",
    "dateUpdated": "2024-08-07T08:58:02.531Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2008-2359
Vulnerability from cvelistv5
Published
2008-06-02 14:00
Modified
2024-08-07 08:58
Severity ?
Summary
The default configuration of consolehelper in system-config-network before 1.5.10-1 on Fedora 8 lacks the USER=root directive, which allows local users of the workstation console to gain privileges and change the network configuration.
Impacted products
Vendor Product Version
n/a n/a Version: n/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:58:02.298Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "fedora-consolehelper-privilege-escalation(42867)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42867"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448557"
          },
          {
            "name": "FEDORA-2008-4633",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00974.html"
          },
          {
            "name": "30399",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30399"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-27T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The default configuration of consolehelper in system-config-network before 1.5.10-1 on Fedora 8 lacks the USER=root directive, which allows local users of the workstation console to gain privileges and change the network configuration."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-07T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "fedora-consolehelper-privilege-escalation(42867)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42867"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448557"
        },
        {
          "name": "FEDORA-2008-4633",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00974.html"
        },
        {
          "name": "30399",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30399"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2008-2359",
    "datePublished": "2008-06-02T14:00:00",
    "dateReserved": "2008-05-21T00:00:00",
    "dateUpdated": "2024-08-07T08:58:02.298Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}