CVE
- Id
- 34309
- CVE No.
- CVE-2008-4192
- Status
- Candidate
- Description
- The pserver_shutdown function in fence_egenera in cman 2.20080629 and 2.20080801 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/eglog temporary file.
- Phase
- Assigned (20080923)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
375656 | 34309 | CVE-2008-4192 | MLIST:[oss-security] 20080918 CVE Request (openswan, emacspeak, cman) | View |
375657 | 34309 | CVE-2008-4192 | URL:http://www.openwall.com/lists/oss-security/2008/09/18/3 | View |
375658 | 34309 | CVE-2008-4192 | MLIST:[oss-security] 20080923 Re: CVE Request (openswan, emacspeak, cman) | View |
375659 | 34309 | CVE-2008-4192 | URL:http://www.openwall.com/lists/oss-security/2008/09/24/2 | View |
375660 | 34309 | CVE-2008-4192 | MLIST:[oss-security] 20081030 CVE requests: tempfile issues for aview, mgetty, openoffice, crossfire | View |
375661 | 34309 | CVE-2008-4192 | URL:http://www.openwall.com/lists/oss-security/2008/10/30/2 | View |
375662 | 34309 | CVE-2008-4192 | MISC:http://uvw.ru/report.lenny.txt | View |
375663 | 34309 | CVE-2008-4192 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496410 | View |
375664 | 34309 | CVE-2008-4192 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=460476 | View |
375665 | 34309 | CVE-2008-4192 | CONFIRM:http://dev.gentoo.org/~rbu/security/debiantemp/cman | View |
375666 | 34309 | CVE-2008-4192 | CONFIRM:https://bugs.gentoo.org/show_bug.cgi?id=235770 | View |
375667 | 34309 | CVE-2008-4192 | FEDORA:FEDORA-2008-9042 | View |
375668 | 34309 | CVE-2008-4192 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00666.html | View |
375669 | 34309 | CVE-2008-4192 | REDHAT:RHSA-2011:0266 | View |
375670 | 34309 | CVE-2008-4192 | URL:http://www.redhat.com/support/errata/RHSA-2011-0266.html | View |
375671 | 34309 | CVE-2008-4192 | UBUNTU:USN-875-1 | View |
375672 | 34309 | CVE-2008-4192 | URL:http://www.ubuntu.com/usn/USN-875-1 | View |
375673 | 34309 | CVE-2008-4192 | BID:30898 | View |
375674 | 34309 | CVE-2008-4192 | URL:http://www.securityfocus.com/bid/30898 | View |
375675 | 34309 | CVE-2008-4192 | SECUNIA:32387 | View |
375676 | 34309 | CVE-2008-4192 | URL:http://secunia.com/advisories/32387 | View |
375677 | 34309 | CVE-2008-4192 | SECUNIA:32390 | View |
375678 | 34309 | CVE-2008-4192 | URL:http://secunia.com/advisories/32390 | View |
375679 | 34309 | CVE-2008-4192 | SECUNIA:31887 | View |
375680 | 34309 | CVE-2008-4192 | URL:http://secunia.com/advisories/31887 | View |
375681 | 34309 | CVE-2008-4192 | SECUNIA:43362 | View |
375682 | 34309 | CVE-2008-4192 | URL:http://secunia.com/advisories/43362 | View |
375683 | 34309 | CVE-2008-4192 | VUPEN:ADV-2011-0419 | View |
375684 | 34309 | CVE-2008-4192 | URL:http://www.vupen.com/english/advisories/2011/0419 | View |
375685 | 34309 | CVE-2008-4192 | XF:cman-fenceegenera-symlink(44845) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
47166 | JVNDB-2008-002476 | Opera におけるクロスサイトスクリプティングの脆弱性 | Opera には、クロスサイトスクリプティングの脆弱性が存在します。 | CVE-2008-4196 | 34309 | 4.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-002476.html | View |