CVE-2008-5104

Ubuntu 6.06 LTS, 7.10, 8.04 LTS, and 8.10, when installed as a virtual machine by (1) python-vm-builder or (2) ubuntu-vm-builder in VMBuilder 0.9 in Ubuntu 8.10, have ! (exclamation point) as the default root password, which allows attackers to bypass intended login restrictions.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:dcgrendel:vmbuilder:0.9:*:*:*:*:*:*:*
OR cpe:2.3:o:ubuntu:ubuntu_linux:6.06:_nil_:lts:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:8.04:_nil_:lts:*:*:*:*:*
cpe:2.3:o:ubuntu:ubuntu_linux:8.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-11-17 18:18

Updated : 2023-12-10 10:51


NVD link : CVE-2008-5104

Mitre link : CVE-2008-5104

CVE.ORG link : CVE-2008-5104


JSON object : View

Products Affected

ubuntu

  • ubuntu_linux

dcgrendel

  • vmbuilder
CWE
CWE-255

Credentials Management Errors