Executive Summary

Informations
Name CVE-2008-0598 First vendor Publication 2008-06-30
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0598

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10721
 
Oval ID: oval:org.mitre.oval:def:10721
Title: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Description: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0598
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17814
 
Oval ID: oval:org.mitre.oval:def:17814
Title: USN-637-1 -- linux, linux-source-2.6.15/20/22 vulnerabilities
Description: It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code.
Family: unix Class: patch
Reference(s): USN-637-1
CVE-2008-2812
CVE-2008-2931
CVE-2008-3272
CVE-2008-3275
CVE-2008-0598
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04
Product(s): linux
linux-source-2.6.15
linux-source-2.6.20
linux-source-2.6.22
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6201
 
Oval ID: oval:org.mitre.oval:def:6201
Title: Linux Kernel copy_user() IA32 Emulation Bug Discloses Information to Local Users
Description: Unspecified vulnerability in the 32-bit and 64-bit emulation in the Linux kernel 2.6.9, 2.6.18, and probably other versions allows local users to read uninitialized memory via unknown vectors involving a crafted binary.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0598
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

OpenVAS Exploits

Date Description
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2009-10-13 Name : SLES10: Security update for Linux Kernel (x86)
File : nvt/sles10_kernel7.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1
File : nvt/gb_ubuntu_USN_637_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0508-01
File : nvt/gb_RHSA-2008_0508-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0519-01
File : nvt/gb_RHSA-2008_0519-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0508 centos4 i386
File : nvt/gb_CESA-2008_0508_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0508 centos4 x86_64
File : nvt/gb_CESA-2008_0508_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0009
File : nvt/RHSA_2009_0009.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:048
File : nvt/gb_suse_2008_048.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48781 Linux Kernel Bit Emulation Crafted Binary Unspecified Local Memory Disclosure

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0508.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080625_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090114_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7063.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7059.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0519.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0508.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0508.nasl - Type : ACT_GATHER_INFO
2008-07-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0519.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29942
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=433938
DEBIAN http://www.debian.org/security/2008/dsa-1630
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0508.html
http://www.redhat.com/support/errata/RHSA-2008-0519.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SECTRACK http://www.securitytracker.com/id?1020367
SECUNIA http://secunia.com/advisories/30849
http://secunia.com/advisories/30850
http://secunia.com/advisories/31107
http://secunia.com/advisories/31551
http://secunia.com/advisories/32103
http://secunia.com/advisories/32104
http://secunia.com/advisories/33201
http://secunia.com/advisories/33586
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-625-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43554

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:04
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-05-23 00:21:13
  • Multiple Updates
2017-09-29 09:23:23
  • Multiple Updates
2017-08-08 09:23:51
  • Multiple Updates
2016-04-26 17:05:28
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:17
  • Multiple Updates
2014-02-17 10:43:40
  • Multiple Updates
2013-11-11 12:37:50
  • Multiple Updates
2013-05-11 00:08:33
  • Multiple Updates