Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-4571 | First vendor Publication | 2007-09-26 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N) | |||
---|---|---|---|
Cvss Base Score | 2.1 | Attack Range | Local |
Cvss Impact Score | 2.9 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memory contents) via a small count argument, as demonstrated by multiple reads of /proc/driver/snd-page-alloc. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4571 |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:18435 | |||
Oval ID: | oval:org.mitre.oval:def:18435 | ||
Title: | DSA-1505-1 alsa-driver alsa-modules-i386 - kernel memory leak | ||
Description: | Takashi Iwai supplied a fix for a memory leak in the snd_page_alloc module. Local users could exploit this issue to obtain sensitive information from the kernel (<a href="http://security-tracker.debian.org/tracker/CVE-2007-4571">CVE-2007-4571</a>). | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1505-1 CVE-2007-4571 | Version: | 7 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | alsa-driver |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
ExploitDB Exploits
id | Description |
---|---|
2007-09-21 | Linux Kernel 2.6.x ALSA snd-page-alloc Local Proc File Information Disclosure... |
OpenVAS Exploits
Date | Description |
---|---|
2009-10-10 | Name : SLES9: Security update for Linux kernel File : nvt/sles9p5020541.nasl |
2009-03-23 | Name : Ubuntu Update for linux-source-2.6.15/20/22 vulnerabilities USN-618-1 File : nvt/gb_ubuntu_USN_618_1.nasl |
2009-03-06 | Name : RedHat Update for kernel RHSA-2007:0993-01 File : nvt/gb_RHSA-2007_0993-01_kernel.nasl |
2009-02-27 | Name : Fedora Update for kernel FEDORA-2007-2349 File : nvt/gb_fedora_2007_2349_kernel_fc7.nasl |
2009-02-27 | Name : Fedora Update for kernel FEDORA-2007-714 File : nvt/gb_fedora_2007_714_kernel_fc6.nasl |
2009-01-28 | Name : SuSE Update for kernel SUSE-SA:2007:053 File : nvt/gb_suse_2007_053.nasl |
2008-02-28 | Name : Debian Security Advisory DSA 1505-1 (alsa-driver) File : nvt/deb_1505_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
39234 | Linux Kernel ALSA sound/core/memalloc.c snd_mem_proc_read() Function Arbitrar... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0939.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2007-0993.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071101_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-05-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-4472.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO |
2008-06-24 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-618-1.nasl - Type : ACT_GATHER_INFO |
2008-02-25 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1505.nasl - Type : ACT_GATHER_INFO |
2008-01-30 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1479.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-4471.nasl - Type : ACT_GATHER_INFO |
2007-11-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0993.nasl - Type : ACT_GATHER_INFO |
2007-11-06 | Name : The remote Fedora host is missing a security update. File : fedora_2007-2349.nasl - Type : ACT_GATHER_INFO |
2007-11-02 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-4473.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-4487.nasl - Type : ACT_GATHER_INFO |
2007-10-17 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-4503.nasl - Type : ACT_GATHER_INFO |
2007-10-09 | Name : The remote Fedora Core host is missing a security update. File : fedora_2007-714.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:16:12 |
|
2024-11-28 12:13:20 |
|
2024-08-02 12:07:36 |
|
2024-08-02 01:02:24 |
|
2024-02-02 01:07:13 |
|
2024-02-01 12:02:23 |
|
2023-09-05 12:06:44 |
|
2023-09-05 01:02:15 |
|
2023-09-02 12:06:51 |
|
2023-09-02 01:02:15 |
|
2023-08-12 12:07:56 |
|
2023-08-12 01:02:15 |
|
2023-08-11 12:06:53 |
|
2023-08-11 01:02:20 |
|
2023-08-06 12:06:34 |
|
2023-08-06 01:02:16 |
|
2023-08-04 12:06:40 |
|
2023-08-04 01:02:19 |
|
2023-07-14 12:06:39 |
|
2023-07-14 01:02:17 |
|
2023-03-29 01:07:27 |
|
2023-03-28 12:02:22 |
|
2023-02-13 09:29:26 |
|
2022-10-11 12:05:54 |
|
2022-10-11 01:02:07 |
|
2022-03-11 01:05:05 |
|
2021-05-04 12:06:19 |
|
2021-04-22 01:06:51 |
|
2020-08-08 01:02:56 |
|
2020-07-30 01:03:05 |
|
2020-05-23 01:38:41 |
|
2020-05-23 00:20:21 |
|
2019-01-25 12:02:09 |
|
2018-10-30 12:02:18 |
|
2017-09-29 09:23:11 |
|
2017-07-29 12:02:29 |
|
2016-07-21 12:02:13 |
|
2016-06-28 23:56:40 |
|
2016-06-28 16:51:58 |
|
2016-04-26 16:32:10 |
|
2014-02-17 10:41:28 |
|
2014-01-05 00:18:29 |
|
2013-05-11 10:35:08 |
|