Executive Summary

Informations
Name CVE-2007-3740 First vendor Publication 2007-09-13
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3740

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9953
 
Oval ID: oval:org.mitre.oval:def:9953
Title: The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
Description: The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-3740
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 880

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:105 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_105.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/17/20 vulnerabilities USN-518-1
File : nvt/gb_ubuntu_USN_518_1.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:064
File : nvt/gb_suse_2007_064.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1378-1 (linux-2.6)
File : nvt/deb_1378_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1378-2 (linux-2.6)
File : nvt/deb_1378_2.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-1 (linux-2.6)
File : nvt/deb_1381_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1381-2 (linux-2.6)
File : nvt/deb_1381_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40597 Linux Kernel CIFS Filesystem Process umask Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071101_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4745.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-105.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4752.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4741.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-518-1.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1378.nasl - Type : ACT_GATHER_INFO
2007-10-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1381.nasl - Type : ACT_GATHER_INFO
2007-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0705.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25672
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
DEBIAN http://www.debian.org/security/2007/dsa-1378
http://www.debian.org/security/2008/dsa-1504
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
MISC https://bugzilla.redhat.com/show_bug.cgi?id=253314
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0705.html
http://www.redhat.com/support/errata/RHSA-2007-0939.html
SECUNIA http://secunia.com/advisories/26760
http://secunia.com/advisories/26955
http://secunia.com/advisories/26978
http://secunia.com/advisories/27436
http://secunia.com/advisories/27747
http://secunia.com/advisories/27912
http://secunia.com/advisories/28806
http://secunia.com/advisories/29058
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-518-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/36593

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:06:56
  • Multiple Updates
2024-02-01 12:02:20
  • Multiple Updates
2023-09-05 12:06:28
  • Multiple Updates
2023-09-05 01:02:12
  • Multiple Updates
2023-09-02 12:06:34
  • Multiple Updates
2023-09-02 01:02:12
  • Multiple Updates
2023-08-12 12:07:38
  • Multiple Updates
2023-08-12 01:02:13
  • Multiple Updates
2023-08-11 12:06:37
  • Multiple Updates
2023-08-11 01:02:17
  • Multiple Updates
2023-08-06 12:06:18
  • Multiple Updates
2023-08-06 01:02:13
  • Multiple Updates
2023-08-04 12:06:24
  • Multiple Updates
2023-08-04 01:02:16
  • Multiple Updates
2023-07-14 12:06:23
  • Multiple Updates
2023-07-14 01:02:14
  • Multiple Updates
2023-03-29 01:07:07
  • Multiple Updates
2023-03-28 12:02:20
  • Multiple Updates
2022-10-11 12:05:40
  • Multiple Updates
2022-10-11 01:02:05
  • Multiple Updates
2022-03-11 01:04:53
  • Multiple Updates
2021-05-04 12:06:06
  • Multiple Updates
2021-04-22 01:06:39
  • Multiple Updates
2020-08-08 01:02:50
  • Multiple Updates
2020-07-30 01:02:58
  • Multiple Updates
2020-05-23 01:38:28
  • Multiple Updates
2020-05-23 00:20:06
  • Multiple Updates
2019-01-25 12:02:06
  • Multiple Updates
2018-10-30 12:02:15
  • Multiple Updates
2017-09-29 09:23:08
  • Multiple Updates
2017-07-29 12:02:23
  • Multiple Updates
2016-07-21 12:02:05
  • Multiple Updates
2016-06-28 23:56:05
  • Multiple Updates
2016-06-28 16:44:29
  • Multiple Updates
2016-04-26 16:21:55
  • Multiple Updates
2014-02-17 10:40:51
  • Multiple Updates
2013-05-11 10:31:24
  • Multiple Updates