CVE-2008-4580

fence_manual, as used in fence 2.02.00-r1 and possibly cman, allows local users to modify arbitrary files via a symlink attack on the fence_manual.fifo temporary file.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:gentoo:cman:2.02.00:r1:*:*:*:*:*:*
cpe:2.3:a:gentoo:fence:2.02.00:r1:*:*:*:*:*:*

History

13 Feb 2023, 02:19

Type Values Removed Values Added
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=467387', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=467387', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2008-4580', 'name': 'https://access.redhat.com/security/cve/CVE-2008-4580', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2008-4580 cman/fence: insecure temporary file usage in the manual fence agent fence_manual, as used in fence 2.02.00-r1 and possibly cman, allows local users to modify arbitrary files via a symlink attack on the fence_manual.fifo temporary file.

02 Feb 2023, 17:15

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=467387 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2008-4580 -
Summary fence_manual, as used in fence 2.02.00-r1 and possibly cman, allows local users to modify arbitrary files via a symlink attack on the fence_manual.fifo temporary file. CVE-2008-4580 cman/fence: insecure temporary file usage in the manual fence agent

Information

Published : 2008-10-15 20:08

Updated : 2023-12-10 10:51


NVD link : CVE-2008-4580

Mitre link : CVE-2008-4580

CVE.ORG link : CVE-2008-4580


JSON object : View

Products Affected

gentoo

  • fence
  • cman
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')

NVD-CWE-noinfo