CVE-2008-5104

critical

Description

Ubuntu 6.06 LTS, 7.10, 8.04 LTS, and 8.10, when installed as a virtual machine by (1) python-vm-builder or (2) ubuntu-vm-builder in VMBuilder 0.9 in Ubuntu 8.10, have ! (exclamation point) as the default root password, which allows attackers to bypass intended login restrictions.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/46881

https://bugs.launchpad.net/ubuntu/+source/vm-builder/+bug/296841

http://www.ubuntu.com/usn/usn-670-1

http://www.securityfocus.com/bid/32292

http://secunia.com/advisories/32697

Details

Source: Mitre, NVD

Published: 2008-11-17

Updated: 2017-08-08

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical