Executive Summary

Informations
Name CVE-2008-1514 First vendor Publication 2008-03-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/s390/kernel/ptrace.c in Linux kernel 2.6.9, and other versions before 2.6.27-rc6, on s390 platforms allows local users to cause a denial of service (kernel panic) via the user-area-padding test from the ptrace testsuite in 31-bit mode, which triggers an invalid dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1514

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9555
 
Oval ID: oval:org.mitre.oval:def:9555
Title: arch/s390/kernel/ptrace.c in Linux kernel 2.6.9, and other versions before 2.6.27-rc6, on s390 platforms allows local users to cause a denial of service (kernel panic) via the user-area-padding test from the ptrace testsuite in 31-bit mode, which triggers an invalid dereference.
Description: arch/s390/kernel/ptrace.c in Linux kernel 2.6.9, and other versions before 2.6.27-rc6, on s390 platforms allows local users to cause a denial of service (kernel panic) via the user-area-padding test from the ptrace testsuite in 31-bit mode, which triggers an invalid dereference.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1514
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1033

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel6.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:051
File : nvt/gb_suse_2008_051.nasl
2008-11-01 Name : Debian Security Advisory DSA 1653-1 (linux-2.6)
File : nvt/deb_1653_1.nasl
2008-11-01 Name : Debian Security Advisory DSA 1655-1 (linux-2.6.24)
File : nvt/deb_1655_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48151 Linux Kernel s390 ptrace testsuite user-area-padding Test Local DoS

44115 Linux Kernel ptrace Test Suite user-area-padding Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5667.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5668.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1655.nasl - Type : ACT_GATHER_INFO
2008-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1653.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/31177
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.6
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=438147
DEBIAN http://www.debian.org/security/2008/dsa-1653
http://www.debian.org/security/2008/dsa-1655
MISC http://sourceware.org/systemtap/wiki/utrace/tests
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0972.html
SECUNIA http://secunia.com/advisories/31826
http://secunia.com/advisories/32237
http://secunia.com/advisories/32315
http://secunia.com/advisories/32356
http://secunia.com/advisories/32799
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/41501

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:08:33
  • Multiple Updates
2024-02-01 12:02:37
  • Multiple Updates
2023-11-07 21:47:51
  • Multiple Updates
2023-09-05 12:07:57
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:04
  • Multiple Updates
2023-09-02 01:02:29
  • Multiple Updates
2023-08-12 12:09:28
  • Multiple Updates
2023-08-12 01:02:29
  • Multiple Updates
2023-08-11 12:08:07
  • Multiple Updates
2023-08-11 01:02:34
  • Multiple Updates
2023-08-06 12:07:46
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:52
  • Multiple Updates
2023-08-04 01:02:33
  • Multiple Updates
2023-07-14 12:07:50
  • Multiple Updates
2023-07-14 01:02:31
  • Multiple Updates
2023-03-29 01:08:50
  • Multiple Updates
2023-03-28 12:02:37
  • Multiple Updates
2022-10-11 12:06:57
  • Multiple Updates
2022-10-11 01:02:21
  • Multiple Updates
2022-03-11 01:05:56
  • Multiple Updates
2021-05-04 12:07:20
  • Multiple Updates
2021-04-22 01:07:44
  • Multiple Updates
2020-08-08 01:03:24
  • Multiple Updates
2020-08-01 12:03:28
  • Multiple Updates
2020-07-30 01:03:34
  • Multiple Updates
2020-05-23 01:39:18
  • Multiple Updates
2020-05-23 00:21:30
  • Multiple Updates
2019-01-25 12:02:21
  • Multiple Updates
2018-10-30 12:02:29
  • Multiple Updates
2017-09-29 09:23:29
  • Multiple Updates
2017-08-08 09:23:58
  • Multiple Updates
2016-08-05 12:01:44
  • Multiple Updates
2016-06-28 23:59:03
  • Multiple Updates
2016-06-28 17:13:10
  • Multiple Updates
2016-04-27 09:29:26
  • Multiple Updates
2016-04-26 17:15:41
  • Multiple Updates
2014-02-17 10:44:25
  • Multiple Updates
2013-05-11 00:13:43
  • Multiple Updates
2012-11-07 00:16:28
  • Multiple Updates