CVE-2008-3187

zypp-refresh-patches in zypper in SUSE openSUSE 10.2, 10.3, and 11.0 does not ask the user before accepting repository keys, which allows remote repositories to cause a denial of service (package data corruption) via a spoofed key.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:opensuse:zypper:11.0:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:10.2:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:zypper:10.3:*:*:*:*:*:*:*

Information

Published : 2008-07-21 09:41

Updated : 2017-08-07 18:31


NVD link : CVE-2008-3187

Mitre link : CVE-2008-3187


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

opensuse

  • zypper