CVE
- Id
- 30712
- CVE No.
- CVE-2008-0595
- Status
- Candidate
- Description
- dbus-daemon in D-Bus before 1.0.3, and 1.1.x before 1.1.20, recognizes send_interface attributes in allow directives in the security policy only for fully qualified method calls, which allows local users to bypass intended access restrictions via a method call with a NULL interface.
- Phase
- Assigned (20080205)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
327022 | 30712 | CVE-2008-0595 | BUGTRAQ:20080307 rPSA-2008-0099-1 dbus dbus-glib dbus-qt dbus-x11 | View |
327023 | 30712 | CVE-2008-0595 | URL:http://www.securityfocus.com/archive/1/archive/1/489280/100/0/threaded | View |
327024 | 30712 | CVE-2008-0595 | MLIST:[dbus] 20080227 [ANNOUNCE] CVE-2008-0595 D-Bus Security Releases - D-Bus 1.0.3 and D-Bus 1.1.20 | View |
327025 | 30712 | CVE-2008-0595 | URL:http://lists.freedesktop.org/archives/dbus/2008-February/009401.html | View |
327026 | 30712 | CVE-2008-0595 | CONFIRM:http://www.j5live.com/2008/02/27/announce-d-bus-1120-conisten-water-released/ | View |
327027 | 30712 | CVE-2008-0595 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0099 | View |
327028 | 30712 | CVE-2008-0595 | CONFIRM:https://issues.rpath.com/browse/RPL-2282 | View |
327029 | 30712 | CVE-2008-0595 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0099 | View |
327030 | 30712 | CVE-2008-0595 | DEBIAN:DSA-1599 | View |
327031 | 30712 | CVE-2008-0595 | URL:http://www.debian.org/security/2008/dsa-1599 | View |
327032 | 30712 | CVE-2008-0595 | FEDORA:FEDORA-2008-2043 | View |
327033 | 30712 | CVE-2008-0595 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00893.html | View |
327034 | 30712 | CVE-2008-0595 | FEDORA:FEDORA-2008-2070 | View |
327035 | 30712 | CVE-2008-0595 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00911.html | View |
327036 | 30712 | CVE-2008-0595 | MANDRIVA:MDVSA-2008:054 | View |
327037 | 30712 | CVE-2008-0595 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:054 | View |
327038 | 30712 | CVE-2008-0595 | REDHAT:RHSA-2008:0159 | View |
327039 | 30712 | CVE-2008-0595 | URL:http://www.redhat.com/support/errata/RHSA-2008-0159.html | View |
327040 | 30712 | CVE-2008-0595 | SUSE:SUSE-SR:2008:006 | View |
327041 | 30712 | CVE-2008-0595 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00004.html | View |
327042 | 30712 | CVE-2008-0595 | SUSE:openSUSE-SU-2012:1418 | View |
327043 | 30712 | CVE-2008-0595 | URL:http://lists.opensuse.org/opensuse-updates/2012-10/msg00094.html | View |
327044 | 30712 | CVE-2008-0595 | UBUNTU:USN-653-1 | View |
327045 | 30712 | CVE-2008-0595 | URL:http://www.ubuntu.com/usn/usn-653-1 | View |
327046 | 30712 | CVE-2008-0595 | BID:28023 | View |
327047 | 30712 | CVE-2008-0595 | URL:http://www.securityfocus.com/bid/28023 | View |
327048 | 30712 | CVE-2008-0595 | OVAL:oval:org.mitre.oval:def:9353 | View |
327049 | 30712 | CVE-2008-0595 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9353 | View |
327050 | 30712 | CVE-2008-0595 | VUPEN:ADV-2008-0694 | View |
327051 | 30712 | CVE-2008-0595 | URL:http://www.vupen.com/english/advisories/2008/0694 | View |
327052 | 30712 | CVE-2008-0595 | SECTRACK:1019512 | View |
327053 | 30712 | CVE-2008-0595 | URL:http://securitytracker.com/id?1019512 | View |
327054 | 30712 | CVE-2008-0595 | SECUNIA:29148 | View |
327055 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29148 | View |
327056 | 30712 | CVE-2008-0595 | SECUNIA:29160 | View |
327057 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29160 | View |
327058 | 30712 | CVE-2008-0595 | SECUNIA:29171 | View |
327059 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29171 | View |
327060 | 30712 | CVE-2008-0595 | SECUNIA:29173 | View |
327061 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29173 | View |
327062 | 30712 | CVE-2008-0595 | SECUNIA:29281 | View |
327063 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29281 | View |
327064 | 30712 | CVE-2008-0595 | SECUNIA:29323 | View |
327065 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/29323 | View |
327066 | 30712 | CVE-2008-0595 | SECUNIA:32281 | View |
327067 | 30712 | CVE-2008-0595 | URL:http://secunia.com/advisories/32281 | View |
327068 | 30712 | CVE-2008-0595 | SECUNIA:30869 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46025 | JVNDB-2008-001335 | PHP の init_request_info() 関数における任意のコードを実行される脆弱性 | PHP の sapi/cgi/cgi_main.c には、init_request_info() 関数において、PATH_TRANSLATED の長さの計算処理に不備があるために、任意のコードを実行される脆弱性が存在します。 | CVE-2008-0599 | 30712 | 10 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001335.html | View |