Executive Summary

Informations
Name CVE-2008-0600 First vendor Publication 2008-02-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0600

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-3 Using Leading 'Ghost' Character Sequences to Bypass Input Filters
CAPEC-7 Blind SQL Injection
CAPEC-8 Buffer Overflow in an API Call
CAPEC-9 Buffer Overflow in Local Command-Line Utilities
CAPEC-10 Buffer Overflow via Environment Variables
CAPEC-13 Subverting Environment Variable Values
CAPEC-14 Client-side Injection-induced Buffer Overflow
CAPEC-18 Embedding Scripts in Nonscript Elements
CAPEC-22 Exploiting Trust in Client (aka Make the Client Invisible)
CAPEC-24 Filter Failure through Buffer Overflow
CAPEC-28 Fuzzing
CAPEC-31 Accessing/Intercepting/Modifying HTTP Cookies
CAPEC-32 Embedding Scripts in HTTP Query Strings
CAPEC-42 MIME Conversion
CAPEC-43 Exploiting Multiple Input Interpretation Layers
CAPEC-45 Buffer Overflow via Symbolic Links
CAPEC-46 Overflow Variables and Tags
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-52 Embedding NULL Bytes
CAPEC-53 Postfix, Null Terminate, and Backslash
CAPEC-63 Simple Script Injection
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-66 SQL Injection
CAPEC-67 String Format Overflow in syslog()
CAPEC-71 Using Unicode Encoding to Bypass Validation Logic
CAPEC-72 URL Encoding
CAPEC-73 User-Controlled Filename
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-80 Using UTF-8 Encoding to Bypass Validation Logic
CAPEC-81 Web Logs Tampering
CAPEC-83 XPath Injection
CAPEC-85 Client Network Footprinting (using AJAX/XSS)
CAPEC-86 Embedding Script (XSS ) in HTTP Headers
CAPEC-88 OS Command Injection
CAPEC-91 XSS in IMG Tags
CAPEC-99 XML Parser Attack
CAPEC-101 Server Side Include (SSI) Injection
CAPEC-104 Cross Zone Scripting
CAPEC-106 Cross Site Scripting through Log Files
CAPEC-108 Command Line Execution through SQL Injection
CAPEC-109 Object Relational Mapping Injection
CAPEC-110 SQL Injection through SOAP Parameter Tampering
CAPEC-171 Variable Manipulation

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11358
 
Oval ID: oval:org.mitre.oval:def:11358
Title: The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
Description: The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0600
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17497
 
Oval ID: oval:org.mitre.oval:def:17497
Title: USN-577-1 -- linux-source-2.6.17/20/22 vulnerability
Description: Wojciech Purczynski discovered that the vmsplice system call did not properly perform verification of user-memory pointers.
Family: unix Class: patch
Reference(s): USN-577-1
CVE-2008-0600
Version: 7
Platform(s): Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): linux-source-2.6.17
linux-source-2.6.20
linux-source-2.6.22
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22451
 
Oval ID: oval:org.mitre.oval:def:22451
Title: ELSA-2008:0129: kernel security update (Important)
Description: The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
Family: unix Class: patch
Reference(s): ELSA-2008:0129-01
CVE-2008-0600
Version: 6
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7882
 
Oval ID: oval:org.mitre.oval:def:7882
Title: DSA-1494 linux-2.6 -- missing access checks
Description: The vmsplice system call did not properly verify address arguments passed by user space processes, which allowed local attackers to overwrite arbitrary kernel memory, gaining root privileges (CVE-2008-0010, CVE-2008-0600). In the vserver-enabled kernels, a missing access check on certain symlinks in /proc enabled local attackers to access resources in other vservers (CVE-2008-0163). The old stable distribution (sarge) is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-1494
CVE-2008-0010
CVE-2008-0163
CVE-2008-0600
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 104

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:044 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_044.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:043 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_043.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerability USN-577-1
File : nvt/gb_ubuntu_USN_577_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0129-01
File : nvt/gb_RHSA-2008_0129-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0129 centos5 i386
File : nvt/gb_CESA-2008_0129_kernel_centos5_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0129 centos5 x86_64
File : nvt/gb_CESA-2008_0129_kernel_centos5_x86_64.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-5454
File : nvt/gb_fedora_2008_5454_kernel_fc8.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-4043
File : nvt/gb_fedora_2008_4043_kernel_fc7.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-3873
File : nvt/gb_fedora_2008_3873_kernel_fc8.nasl
2009-02-16 Name : Fedora Update for kernel-xen-2.6 FEDORA-2008-1629
File : nvt/gb_fedora_2008_1629_kernel-xen-2.6_fc7.nasl
2009-02-16 Name : Fedora Update for kernel-xen-2.6 FEDORA-2008-1433
File : nvt/gb_fedora_2008_1433_kernel-xen-2.6_fc8.nasl
2009-02-16 Name : Fedora Update for kernel FEDORA-2008-1423
File : nvt/gb_fedora_2008_1423_kernel_fc8.nasl
2009-02-16 Name : Fedora Update for kernel FEDORA-2008-1422
File : nvt/gb_fedora_2008_1422_kernel_fc7.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:007
File : nvt/gb_suse_2008_007.nasl
2009-01-23 Name : SuSE Update for kernel-rt SUSE-SA:2008:013
File : nvt/gb_suse_2008_013.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2008-02-15 Name : Debian Security Advisory DSA 1494-1 (linux-2.6)
File : nvt/deb_1494_1.nasl
2008-02-15 Name : Debian Security Advisory DSA 1494-2 (linux-2.6)
File : nvt/deb_1494_2.nasl
0000-00-00 Name : Slackware Advisory SSA:2008-042-01 kernel exploit fix
File : nvt/esoft_slk_ssa_2008_042_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
41853 Linux Kernel vmsplice_to_pipe Function vmsplice System Call Local Privilege E...

Linux kernel prior to version 2.6.24.2 contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The vulnerability exists because the "vmsplice_to_pipe" function does not properly validate user supplied input.

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2002.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0129.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080212_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-043.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5339.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1433.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1629.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0129.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4986.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4987.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-577-1.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0129.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1423.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2008-042-01.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : The remote Fedora host is missing a security update.
File : fedora_2008-1422.nasl - Type : ACT_GATHER_INFO
2008-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1494.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27704
http://www.securityfocus.com/bid/27801
BUGTRAQ http://www.securityfocus.com/archive/1/488009/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0052
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0052
https://bugzilla.redhat.com/show_bug.cgi?id=432229
https://bugzilla.redhat.com/show_bug.cgi?id=432517
https://issues.rpath.com/browse/RPL-2237
DEBIAN http://www.debian.org/security/2008/dsa-1494
EXPLOIT-DB https://www.exploit-db.com/exploits/5092
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0025...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0025...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0027...
https://www.redhat.com/archives/fedora-package-announce/2008-February/msg0048...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:043
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
MLIST http://marc.info/?l=linux-kernel&m=120263652322197&w=2
http://marc.info/?l=linux-kernel&m=120264520431307&w=2
http://marc.info/?l=linux-kernel&m=120264773202422&w=2
http://marc.info/?l=linux-kernel&m=120266328220808&w=2
http://marc.info/?l=linux-kernel&m=120266353621139&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0129.html
SECTRACK http://securitytracker.com/id?1019393
SECUNIA http://secunia.com/advisories/28835
http://secunia.com/advisories/28858
http://secunia.com/advisories/28875
http://secunia.com/advisories/28889
http://secunia.com/advisories/28896
http://secunia.com/advisories/28912
http://secunia.com/advisories/28925
http://secunia.com/advisories/28933
http://secunia.com/advisories/28937
http://secunia.com/advisories/29245
http://secunia.com/advisories/30818
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
UBUNTU http://www.ubuntu.com/usn/usn-577-1
VUPEN http://www.vupen.com/english/advisories/2008/0487/references

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:13
  • Multiple Updates
2024-02-01 12:02:34
  • Multiple Updates
2023-09-05 12:07:40
  • Multiple Updates
2023-09-05 01:02:25
  • Multiple Updates
2023-09-02 12:07:46
  • Multiple Updates
2023-09-02 01:02:26
  • Multiple Updates
2023-08-12 12:09:08
  • Multiple Updates
2023-08-12 01:02:26
  • Multiple Updates
2023-08-11 12:07:49
  • Multiple Updates
2023-08-11 01:02:31
  • Multiple Updates
2023-08-06 12:07:29
  • Multiple Updates
2023-08-06 01:02:27
  • Multiple Updates
2023-08-04 12:07:34
  • Multiple Updates
2023-08-04 01:02:30
  • Multiple Updates
2023-07-14 12:07:32
  • Multiple Updates
2023-07-14 01:02:27
  • Multiple Updates
2023-03-29 01:08:31
  • Multiple Updates
2023-03-28 12:02:33
  • Multiple Updates
2023-02-13 09:29:24
  • Multiple Updates
2023-02-02 17:28:14
  • Multiple Updates
2022-10-11 12:06:41
  • Multiple Updates
2022-10-11 01:02:17
  • Multiple Updates
2021-05-04 12:07:04
  • Multiple Updates
2021-04-22 01:07:31
  • Multiple Updates
2020-05-23 00:21:13
  • Multiple Updates
2018-10-31 00:19:51
  • Multiple Updates
2018-10-16 05:18:09
  • Multiple Updates
2017-09-29 09:23:24
  • Multiple Updates
2016-06-28 17:11:13
  • Multiple Updates
2016-04-26 17:05:29
  • Multiple Updates
2014-11-27 13:27:17
  • Multiple Updates
2014-02-17 10:43:40
  • Multiple Updates
2013-05-11 00:08:35
  • Multiple Updates