Executive Summary

Informations
Name CVE-2007-0958 First vendor Publication 2007-02-15
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0958

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10343
 
Oval ID: oval:org.mitre.oval:def:10343
Title: Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.
Description: Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.
Family: unix Class: vulnerability
Reference(s): CVE-2007-0958
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22319
 
Oval ID: oval:org.mitre.oval:def:22319
Title: ELSA-2007:0099: kernel security and bug fix update (Important)
Description: Linux kernel 2.6.x before 2.6.20 allows local users to read unreadable binaries by using the interpreter (PT_INTERP) functionality and triggering a core dump, a variant of CVE-2004-1073.
Family: unix Class: patch
Reference(s): ELSA-2007:0099-02
CVE-2007-0005
CVE-2007-0006
CVE-2007-0958
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 122

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:060 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_060.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:078 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_078.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/2.6.17 vulnerabilities USN-451-1
File : nvt/gb_ubuntu_USN_451_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1286-1 (linux-2.6)
File : nvt/deb_1286_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1304-1 (kernel-source-2.6.8)
File : nvt/deb_1304_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35930 Linux Kernel PT_INTERP Forced Core Dump Arbitrary Restricted Binary Access

33032 Linux Kernel Interpreter (PT_INTERP) Functionality Arbitrary Binary Read Access

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20070625_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-451-1.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0488.nasl - Type : ACT_GATHER_INFO
2007-06-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1304.nasl - Type : ACT_GATHER_INFO
2007-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0099.nasl - Type : ACT_GATHER_INFO
2007-05-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1286.nasl - Type : ACT_GATHER_INFO
2007-04-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-078.nasl - Type : ACT_GATHER_INFO
2007-03-12 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-060.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22903
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20
DEBIAN http://www.debian.org/security/2007/dsa-1286
http://www.debian.org/security/2007/dsa-1304
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:060
http://www.mandriva.com/security/advisories?name=MDKSA-2007:078
MISC http://www.isec.pl/vulnerabilities/isec-0017-binfmt_elf.txt
OSVDB http://osvdb.org/35930
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2007-0488.html
http://www.redhat.com/support/errata/RHSA-2007-0099.html
SECUNIA http://secunia.com/advisories/24482
http://secunia.com/advisories/24752
http://secunia.com/advisories/24777
http://secunia.com/advisories/25078
http://secunia.com/advisories/25714
http://secunia.com/advisories/25838
http://secunia.com/advisories/26289
UBUNTU http://www.ubuntu.com/usn/usn-451-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:06:00
  • Multiple Updates
2024-02-01 12:02:11
  • Multiple Updates
2023-09-05 12:05:37
  • Multiple Updates
2023-09-05 01:02:02
  • Multiple Updates
2023-09-02 12:05:41
  • Multiple Updates
2023-09-02 01:02:03
  • Multiple Updates
2023-08-12 12:06:40
  • Multiple Updates
2023-08-12 01:02:03
  • Multiple Updates
2023-08-11 12:05:45
  • Multiple Updates
2023-08-11 01:02:06
  • Multiple Updates
2023-08-06 12:05:28
  • Multiple Updates
2023-08-06 01:02:04
  • Multiple Updates
2023-08-04 12:05:34
  • Multiple Updates
2023-08-04 01:02:07
  • Multiple Updates
2023-07-14 12:05:33
  • Multiple Updates
2023-07-14 01:02:05
  • Multiple Updates
2023-03-29 01:06:13
  • Multiple Updates
2023-03-28 12:02:10
  • Multiple Updates
2022-10-11 12:04:54
  • Multiple Updates
2022-10-11 01:01:55
  • Multiple Updates
2021-05-04 12:05:23
  • Multiple Updates
2021-04-22 01:05:56
  • Multiple Updates
2020-05-23 00:19:18
  • Multiple Updates
2018-10-31 00:19:47
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2016-06-28 16:12:25
  • Multiple Updates
2016-04-26 15:46:31
  • Multiple Updates
2014-02-17 10:39:10
  • Multiple Updates
2013-05-11 10:19:23
  • Multiple Updates