Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-2812 | First vendor Publication | 2008-07-08 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.2 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2812 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-476 | NULL Pointer Dereference |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:28983 | |||
Oval ID: | oval:org.mitre.oval:def:28983 | ||
Title: | RHSA-2008:0612 -- kernel security and bug fix update (Important) | ||
Description: | Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2008:0612 CESA-2008:0612-CentOS 5 CVE-2008-1294 CVE-2008-2136 CVE-2008-2812 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | kernel |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:6633 | |||
Oval ID: | oval:org.mitre.oval:def:6633 | ||
Title: | Linux Kernel TTY Operations NULL Pointer Dereference Denial of Service Vulnerabilities | ||
Description: | The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-2812 | Version: | 1 |
Platform(s): | VMWare ESX Server 3.5 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for kernel CESA-2009:0459 centos4 i386 File : nvt/gb_CESA-2009_0459_kernel_centos4_i386.nasl |
2011-08-09 | Name : CentOS Update for kernel CESA-2009:1522 centos4 i386 File : nvt/gb_CESA-2009_1522_kernel_centos4_i386.nasl |
2009-10-13 | Name : SLES10: Security update for Linux kernel File : nvt/sles10_kernel3.nasl |
2009-10-10 | Name : SLES9: Security update for Linux kernel File : nvt/sles9p5036146.nasl |
2009-03-23 | Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1 File : nvt/gb_ubuntu_USN_637_1.nasl |
2009-03-06 | Name : RedHat Update for kernel RHSA-2008:0612-01 File : nvt/gb_RHSA-2008_0612-01_kernel.nasl |
2009-03-06 | Name : RedHat Update for kernel RHSA-2008:0973-03 File : nvt/gb_RHSA-2008_0973-03_kernel.nasl |
2009-02-27 | Name : CentOS Update for kernel CESA-2008:0973 centos3 i386 File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl |
2009-02-27 | Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64 File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl |
2009-01-23 | Name : SuSE Update for kernel SUSE-SA:2008:037 File : nvt/gb_suse_2008_037.nasl |
2009-01-23 | Name : SuSE Update for kernel SUSE-SA:2008:047 File : nvt/gb_suse_2008_047.nasl |
2009-01-23 | Name : SuSE Update for kernel SUSE-SA:2008:052 File : nvt/gb_suse_2008_052.nasl |
2008-09-04 | Name : Debian Security Advisory DSA 1630-1 (linux-2.6) File : nvt/deb_1630_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
46926 | Linux Kernel drivers/net/wireless/strip.c TTY Operations Function Pointers NU... |
46925 | Linux Kernel drivers/net/wan/x25_asy.c TTY Operations Function Pointers NULL ... |
46924 | Linux Kernel drivers/net/slip.c TTY Operations Function Pointers NULL Derefer... |
46923 | Linux Kernel drivers/net/ppp_synctty.c TTY Operations Function Pointers NULL ... |
46922 | Linux Kernel drivers/net/ppp_async.c TTY Operations Function Pointers NULL De... |
46921 | Linux Kernel drivers/net/irda/irtty-sir.c TTY Operations Function Pointers NU... |
46920 | Linux Kernel drivers/net/hamradio/mkiss.c TTY Operations Function Pointers NU... |
46918 | Linux Kernel drivers/net/hamradio/6pack.c TTY Operations Function Pointers NU... |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2009-10-22 | IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products Severity : Category I - VMSKEY : V0021867 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote host is missing a security-related patch. File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0612.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-0459.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1522.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20091022_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090430_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080804_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-05-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO |
2012-05-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO |
2009-10-27 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1522.nasl - Type : ACT_GATHER_INFO |
2009-10-23 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1522.nasl - Type : ACT_GATHER_INFO |
2009-10-19 | Name : The remote VMware ESX host is missing one or more security-related patches. File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_kernel-080721.nasl - Type : ACT_GATHER_INFO |
2009-05-26 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO |
2009-05-01 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO |
2008-12-17 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO |
2008-12-17 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO |
2008-11-12 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO |
2008-10-21 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO |
2008-10-02 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO |
2008-08-26 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO |
2008-08-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO |
2008-08-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO |
2008-07-25 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0665.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:13:58 |
|
2024-11-28 12:15:51 |
|
2024-08-02 12:09:20 |
|
2024-08-02 01:02:42 |
|
2024-02-02 01:08:54 |
|
2024-02-01 12:02:41 |
|
2023-09-05 12:08:18 |
|
2023-09-05 01:02:32 |
|
2023-09-02 12:08:24 |
|
2023-09-02 01:02:33 |
|
2023-08-12 12:09:50 |
|
2023-08-12 01:02:33 |
|
2023-08-11 12:08:28 |
|
2023-08-11 01:02:38 |
|
2023-08-06 12:08:06 |
|
2023-08-06 01:02:34 |
|
2023-08-04 12:08:11 |
|
2023-08-04 01:02:37 |
|
2023-07-14 12:08:10 |
|
2023-07-14 01:02:34 |
|
2023-03-29 01:09:14 |
|
2023-03-28 12:02:40 |
|
2023-02-13 09:29:23 |
|
2022-10-11 12:07:15 |
|
2022-10-11 01:02:24 |
|
2022-03-11 01:06:10 |
|
2021-05-04 12:07:44 |
|
2021-04-22 01:08:06 |
|
2020-08-14 21:23:01 |
|
2020-05-23 00:21:51 |
|
2018-10-31 00:19:52 |
|
2018-10-04 00:19:32 |
|
2017-09-29 09:23:35 |
|
2017-08-08 09:24:10 |
|
2016-06-28 17:15:31 |
|
2016-04-26 17:33:22 |
|
2016-03-04 13:26:24 |
|
2014-11-27 13:27:20 |
|
2014-02-17 10:45:28 |
|
2013-11-11 12:37:57 |
|
2013-05-11 00:20:04 |
|
2012-11-27 13:28:17 |
|
2012-11-07 00:17:15 |
|