Executive Summary

Informations
Name CVE-2007-6206 First vendor Publication 2007-12-03
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-6206

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10719
 
Oval ID: oval:org.mitre.oval:def:10719
Title: The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.
Description: The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.
Family: unix Class: vulnerability
Reference(s): CVE-2007-6206
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 948
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:112 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_112.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:044 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_044.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0055-01
File : nvt/gb_RHSA-2008_0055-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0089-01
File : nvt/gb_RHSA-2008_0089-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0211-01
File : nvt/gb_RHSA-2008_0211-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 i386
File : nvt/gb_CESA-2008_0055_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 x86_64
File : nvt/gb_CESA-2008_0055_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 i386
File : nvt/gb_CESA-2008_0211_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 x86_64
File : nvt/gb_CESA-2008_0211_kernel_centos3_x86_64.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:007
File : nvt/gb_suse_2008_007.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1436-1 (linux-2.6)
File : nvt/deb_1436_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39243 Linux Kernel fs/exec.c do_coredump() Function Local Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080131_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080123_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-112.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-044.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4986.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2007-12-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1436.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
Source Url
BID http://www.securityfocus.com/bid/26701
BUGTRAQ http://www.securityfocus.com/archive/1/487808/100/0/threaded
CONFIRM http://bugzilla.kernel.org/show_bug.cgi?id=3043
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048
DEBIAN http://www.debian.org/security/2007/dsa-1436
http://www.debian.org/security/2008/dsa-1503
http://www.debian.org/security/2008/dsa-1504
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000023.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SECUNIA http://secunia.com/advisories/27908
http://secunia.com/advisories/28141
http://secunia.com/advisories/28643
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28826
http://secunia.com/advisories/28889
http://secunia.com/advisories/28971
http://secunia.com/advisories/29058
http://secunia.com/advisories/30110
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
http://secunia.com/advisories/31246
http://secunia.com/advisories/33280
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
VUPEN http://www.vupen.com/english/advisories/2007/4090
http://www.vupen.com/english/advisories/2008/2222/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38841

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:07:46
  • Multiple Updates
2024-02-01 12:02:29
  • Multiple Updates
2023-11-07 21:47:53
  • Multiple Updates
2023-09-05 12:07:15
  • Multiple Updates
2023-09-05 01:02:21
  • Multiple Updates
2023-09-02 12:07:21
  • Multiple Updates
2023-09-02 01:02:21
  • Multiple Updates
2023-08-12 12:08:36
  • Multiple Updates
2023-08-12 01:02:21
  • Multiple Updates
2023-08-11 12:07:24
  • Multiple Updates
2023-08-11 01:02:26
  • Multiple Updates
2023-08-06 12:07:05
  • Multiple Updates
2023-08-06 01:02:22
  • Multiple Updates
2023-08-04 12:07:10
  • Multiple Updates
2023-08-04 01:02:25
  • Multiple Updates
2023-07-14 12:07:08
  • Multiple Updates
2023-07-14 01:02:23
  • Multiple Updates
2023-03-29 01:08:02
  • Multiple Updates
2023-03-28 12:02:29
  • Multiple Updates
2022-10-11 12:06:20
  • Multiple Updates
2022-10-11 01:02:13
  • Multiple Updates
2022-03-11 01:05:26
  • Multiple Updates
2021-05-04 12:06:53
  • Multiple Updates
2021-04-22 01:07:21
  • Multiple Updates
2020-08-13 00:22:42
  • Multiple Updates
2020-05-23 00:20:50
  • Multiple Updates
2018-10-16 00:19:21
  • Multiple Updates
2017-09-29 09:23:18
  • Multiple Updates
2017-07-29 12:02:42
  • Multiple Updates
2016-04-26 16:51:19
  • Multiple Updates
2014-02-17 10:42:46
  • Multiple Updates
2013-05-11 10:43:23
  • Multiple Updates