Executive Summary

Informations
Name CVE-2008-5702 First vendor Publication 2008-12-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c in the Linux kernel before 2.6.28-rc1 might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5702

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11344
 
Oval ID: oval:org.mitre.oval:def:11344
Title: Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c in the Linux kernel before 2.6.28-rc1 might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.
Description: Buffer underflow in the ibwdt_ioctl function in drivers/watchdog/ib700wdt.c in the Linux kernel before 2.6.28-rc1 might allow local users to have an unknown impact via a certain /dev/watchdog WDIOC_SETTIMEOUT IOCTL call.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5702
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13163
 
Oval ID: oval:org.mitre.oval:def:13163
Title: USN-715-1 -- linux vulnerabilities
Description: Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. A local attacker could exploit this to cause a system hang, leading to a denial of service. It was discovered that the inotify subsystem contained watch removal race conditions. A local attacker could exploit this to crash the system, leading to a denial of service. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. A local attacker could exploit this to force the system to run out of free memory, leading to a denial of service. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. A local attacker could exploit this to crash the system, leading do a denial of service. This did not affect official Ubuntu kernels, but was fixed in the source for anyone performing HPPA kernel builds. It was discovered that the ATA subsystem did not correctly set timeouts. A local attacker could exploit this to cause a system hang, leading to a denial of service. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes. A local attacker could send a specially crafted ioctl to the device to cause a system crash, leading to a denial of service
Family: unix Class: patch
Reference(s): USN-715-1
CVE-2008-5079
CVE-2008-5182
CVE-2008-5300
CVE-2008-5395
CVE-2008-5700
CVE-2008-5702
Version: 5
Platform(s): Ubuntu 8.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1106

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0014 centos4 i386
File : nvt/gb_CESA-2009_0014_kernel_centos4_i386.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:010 (kernel)
File : nvt/suse_sa_2009_010.nasl
2009-02-02 Name : Ubuntu USN-715-1 (linux)
File : nvt/ubuntu_715_1.nasl
2009-01-20 Name : RedHat Security Advisory RHSA-2009:0014
File : nvt/RHSA_2009_0014.nasl
2009-01-20 Name : CentOS Security Advisory CESA-2009:0014 (kernel)
File : nvt/ovcesa2009_0014.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)
File : nvt/suse_sa_2009_003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51001 Linux Kernel drivers/watchdog/ib700wdt.c ibwdt_ioctl Function Local Underflow

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090114_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090114.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-714-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-715-1.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5920.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commi...
Source Url
CONFIRM http://bugzilla.kernel.org/show_bug.cgi?id=11399
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.28-rc1
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
MLIST http://lkml.org/lkml/2008/10/5/173
http://openwall.com/lists/oss-security/2008/12/10/2
http://openwall.com/lists/oss-security/2008/12/17/20
http://openwall.com/lists/oss-security/2008/12/17/6
http://openwall.com/lists/oss-security/2008/12/17/9
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0014.html
SECUNIA http://secunia.com/advisories/33556
http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35390
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-715-1
https://usn.ubuntu.com/714-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47667

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:09:57
  • Multiple Updates
2024-02-01 12:02:53
  • Multiple Updates
2023-11-07 21:47:47
  • Multiple Updates
2023-09-05 12:09:18
  • Multiple Updates
2023-09-05 01:02:44
  • Multiple Updates
2023-09-02 12:09:24
  • Multiple Updates
2023-09-02 01:02:46
  • Multiple Updates
2023-08-12 12:11:01
  • Multiple Updates
2023-08-12 01:02:45
  • Multiple Updates
2023-08-11 12:09:26
  • Multiple Updates
2023-08-11 01:02:51
  • Multiple Updates
2023-08-06 12:09:03
  • Multiple Updates
2023-08-06 01:02:47
  • Multiple Updates
2023-08-04 12:09:08
  • Multiple Updates
2023-08-04 01:02:49
  • Multiple Updates
2023-07-14 12:09:07
  • Multiple Updates
2023-07-14 01:02:47
  • Multiple Updates
2023-03-29 01:10:22
  • Multiple Updates
2023-03-28 12:02:53
  • Multiple Updates
2022-10-11 12:08:06
  • Multiple Updates
2022-10-11 01:02:36
  • Multiple Updates
2022-03-11 01:06:50
  • Multiple Updates
2021-05-04 12:08:35
  • Multiple Updates
2021-04-22 01:08:56
  • Multiple Updates
2020-08-08 01:03:55
  • Multiple Updates
2020-08-01 12:03:58
  • Multiple Updates
2020-07-30 01:04:05
  • Multiple Updates
2020-05-24 01:05:12
  • Multiple Updates
2020-05-23 00:22:47
  • Multiple Updates
2019-01-25 12:02:34
  • Multiple Updates
2018-10-30 12:02:43
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:23:53
  • Multiple Updates
2017-08-08 09:24:35
  • Multiple Updates
2016-08-05 12:01:55
  • Multiple Updates
2016-06-29 00:02:53
  • Multiple Updates
2016-06-28 17:23:25
  • Multiple Updates
2016-04-27 09:33:13
  • Multiple Updates
2016-04-26 18:10:13
  • Multiple Updates
2014-02-17 10:47:46
  • Multiple Updates
2013-05-11 00:33:26
  • Multiple Updates