CVE-2008-3187

zypp-refresh-patches in zypper in SUSE openSUSE 10.2, 10.3, and 11.0 does not ask the user before accepting repository keys, which allows remote repositories to cause a denial of service (package data corruption) via a spoofed key.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensuse:zypper:10.2:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:10.3:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:11.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-07-21 16:41

Updated : 2023-12-10 10:51


NVD link : CVE-2008-3187

Mitre link : CVE-2008-3187

CVE.ORG link : CVE-2008-3187


JSON object : View

Products Affected

opensuse

  • zypper
CWE
CWE-20

Improper Input Validation