Executive Summary

Informations
Name CVE-2008-1615 First vendor Publication 2008-05-07
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1615

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22087
 
Oval ID: oval:org.mitre.oval:def:22087
Title: ELSA-2008:0275: kernel security and bug fix update (Important)
Description: Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.
Family: unix Class: patch
Reference(s): ELSA-2008:0275-01
CVE-2007-5093
CVE-2007-6282
CVE-2007-6712
CVE-2008-1615
Version: 21
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9563
 
Oval ID: oval:org.mitre.oval:def:9563
Title: Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.
Description: Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1615
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 3
Os 1

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel3.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5028577.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:167 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_167.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-625-1
File : nvt/gb_ubuntu_USN_625_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0237-01
File : nvt/gb_RHSA-2008_0237-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0275-01
File : nvt/gb_RHSA-2008_0275-01_kernel.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-4043
File : nvt/gb_fedora_2008_4043_kernel_fc7.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:031
File : nvt/gb_suse_2008_031.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2008-06-11 Name : Debian Security Advisory DSA 1588-1 (linux-2.6)
File : nvt/deb_1588_1.nasl
2008-06-11 Name : Debian Security Advisory DSA 1588-2 (linux-2.6)
File : nvt/deb_1588_2.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44992 Linux Kernel on AMD64 Unspecified ptrace Calls Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0237.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0237.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-167.nasl - Type : ACT_GATHER_INFO
2008-07-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-625-1.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5339.nasl - Type : ACT_GATHER_INFO
2008-05-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1588.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote Fedora host is missing a security update.
File : fedora_2008-4043.nasl - Type : ACT_GATHER_INFO
2008-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0275.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29086
DEBIAN http://www.debian.org/security/2008/dsa-1588
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174
MISC https://bugzilla.redhat.com/show_bug.cgi?id=431430
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0237.html
http://www.redhat.com/support/errata/RHSA-2008-0275.html
http://www.redhat.com/support/errata/RHSA-2008-0585.html
SECTRACK http://www.securitytracker.com/id?1020047
SECUNIA http://secunia.com/advisories/30112
http://secunia.com/advisories/30252
http://secunia.com/advisories/30294
http://secunia.com/advisories/30368
http://secunia.com/advisories/30818
http://secunia.com/advisories/30890
http://secunia.com/advisories/30962
http://secunia.com/advisories/30982
http://secunia.com/advisories/31107
http://secunia.com/advisories/31628
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
UBUNTU http://www.ubuntu.com/usn/usn-625-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42278

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2020-05-23 00:21:31
  • Multiple Updates
2017-09-29 09:23:29
  • Multiple Updates
2017-08-08 09:23:59
  • Multiple Updates
2016-06-28 17:13:19
  • Multiple Updates
2016-04-26 17:16:48
  • Multiple Updates
2014-11-27 13:27:18
  • Multiple Updates
2014-02-17 10:44:31
  • Multiple Updates
2013-05-11 00:14:02
  • Multiple Updates
2012-11-27 13:28:06
  • Multiple Updates