Executive Summary

Informations
Name CVE-2007-5500 First vendor Publication 2007-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5500

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9868
 
Oval ID: oval:org.mitre.oval:def:9868
Title: The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
Description: The wait_task_stopped function in the Linux kernel before 2.6.23.8 checks a TASK_TRACED bit instead of an exit_state value, which allows local users to cause a denial of service (machine crash) via unspecified vectors. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5500
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 931

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:112 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_112.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:044 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_044.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-558-1
File : nvt/gb_ubuntu_USN_558_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0055-01
File : nvt/gb_RHSA-2008_0055-01_kernel.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-3751
File : nvt/gb_fedora_2007_3751_kernel_fc7.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-3837
File : nvt/gb_fedora_2007_3837_kernel_fc8.nasl
2009-02-27 Name : Fedora Update for kernel FEDORA-2007-759
File : nvt/gb_fedora_2007_759_kernel_fc6.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 x86_64
File : nvt/gb_CESA-2008_0055_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 i386
File : nvt/gb_CESA-2008_0055_kernel_centos4_i386.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:063
File : nvt/gb_suse_2007_063.nasl
2009-01-23 Name : SuSE Update for kernel-rt SUSE-SA:2008:013
File : nvt/gb_suse_2008_013.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2008-02-05 Name : Debian Security Advisory DSA 1481-1 (python-cherrypy)
File : nvt/deb_1481_1.nasl
2008-01-31 Name : Debian Security Advisory DSA 1428-1 (linux-2.6)
File : nvt/deb_1428_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1428-2 (linux-2.6)
File : nvt/deb_1428_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39246 Linux Kernel wait_task_stopped Function Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080131_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-112.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1481.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2007-12-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-558-1.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-759.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3751.nasl - Type : ACT_GATHER_INFO
2007-12-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1428.nasl - Type : ACT_GATHER_INFO
2007-12-07 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4749.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Fedora host is missing a security update.
File : fedora_2007-3837.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26477
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.8
https://issues.rpath.com/browse/RPL-1965
DEBIAN http://www.debian.org/security/2007/dsa-1428
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0003...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0017...
https://www.redhat.com/archives/fedora-package-announce/2007-December/msg0030...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
MISC http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.23.y.git%3Ba=commi...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0055.html
SECUNIA http://secunia.com/advisories/27664
http://secunia.com/advisories/27703
http://secunia.com/advisories/27888
http://secunia.com/advisories/27919
http://secunia.com/advisories/27922
http://secunia.com/advisories/28033
http://secunia.com/advisories/28170
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28971
http://secunia.com/advisories/29245
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://www.novell.com/linux/security/advisories/2007_63_kernel.html
UBUNTU http://www.ubuntu.com/usn/usn-558-1
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
VUPEN http://www.vupen.com/english/advisories/2007/3902
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38547

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:07:31
  • Multiple Updates
2024-02-01 12:02:27
  • Multiple Updates
2023-11-07 21:47:54
  • Multiple Updates
2023-09-05 12:07:01
  • Multiple Updates
2023-09-05 01:02:18
  • Multiple Updates
2023-09-02 12:07:07
  • Multiple Updates
2023-09-02 01:02:19
  • Multiple Updates
2023-08-12 12:08:17
  • Multiple Updates
2023-08-12 01:02:19
  • Multiple Updates
2023-08-11 12:07:10
  • Multiple Updates
2023-08-11 01:02:23
  • Multiple Updates
2023-08-06 12:06:51
  • Multiple Updates
2023-08-06 01:02:20
  • Multiple Updates
2023-08-04 12:06:56
  • Multiple Updates
2023-08-04 01:02:23
  • Multiple Updates
2023-07-14 12:06:55
  • Multiple Updates
2023-07-14 01:02:20
  • Multiple Updates
2023-03-29 01:07:45
  • Multiple Updates
2023-03-28 12:02:26
  • Multiple Updates
2023-02-13 09:29:25
  • Multiple Updates
2022-10-11 12:06:08
  • Multiple Updates
2022-10-11 01:02:11
  • Multiple Updates
2022-03-11 01:05:16
  • Multiple Updates
2021-05-04 12:06:33
  • Multiple Updates
2021-04-22 01:07:05
  • Multiple Updates
2020-08-08 01:03:02
  • Multiple Updates
2020-07-30 01:03:11
  • Multiple Updates
2020-05-24 01:03:55
  • Multiple Updates
2020-05-23 00:20:38
  • Multiple Updates
2019-01-25 12:02:11
  • Multiple Updates
2018-10-30 12:02:20
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:37
  • Multiple Updates
2016-07-21 12:02:22
  • Multiple Updates
2016-06-28 23:57:04
  • Multiple Updates
2016-06-28 17:00:12
  • Multiple Updates
2016-04-26 16:43:10
  • Multiple Updates
2014-02-17 10:42:10
  • Multiple Updates
2013-05-11 10:39:45
  • Multiple Updates