Executive Summary

Informations
Name CVE-2008-2812 First vendor Publication 2008-07-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2812

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11632
 
Oval ID: oval:org.mitre.oval:def:11632
Title: The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
Description: The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2812
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22645
 
Oval ID: oval:org.mitre.oval:def:22645
Title: ELSA-2008:0612: kernel security and bug fix update (Important)
Description: The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
Family: unix Class: patch
Reference(s): ELSA-2008:0612-03
CVE-2008-2136
CVE-2008-1294
CVE-2008-2812
Version: 17
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28983
 
Oval ID: oval:org.mitre.oval:def:28983
Title: RHSA-2008:0612 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that fix various security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2008:0612
CESA-2008:0612-CentOS 5
CVE-2008-1294
CVE-2008-2136
CVE-2008-2812
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6633
 
Oval ID: oval:org.mitre.oval:def:6633
Title: Linux Kernel TTY Operations NULL Pointer Dereference Denial of Service Vulnerabilities
Description: The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2812
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 2
Application 1
Os 4
Os 1
Os 989
Os 1
Os 2
Os 2
Os 2

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0459 centos4 i386
File : nvt/gb_CESA-2009_0459_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1522 centos4 i386
File : nvt/gb_CESA-2009_1522_kernel_centos4_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel3.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5036146.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1
File : nvt/gb_ubuntu_USN_637_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0612-01
File : nvt/gb_RHSA-2008_0612-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:037
File : nvt/gb_suse_2008_037.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:047
File : nvt/gb_suse_2008_047.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:052
File : nvt/gb_suse_2008_052.nasl
2008-09-04 Name : Debian Security Advisory DSA 1630-1 (linux-2.6)
File : nvt/deb_1630_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46926 Linux Kernel drivers/net/wireless/strip.c TTY Operations Function Pointers NU...

46925 Linux Kernel drivers/net/wan/x25_asy.c TTY Operations Function Pointers NULL ...

46924 Linux Kernel drivers/net/slip.c TTY Operations Function Pointers NULL Derefer...

46923 Linux Kernel drivers/net/ppp_synctty.c TTY Operations Function Pointers NULL ...

46922 Linux Kernel drivers/net/ppp_async.c TTY Operations Function Pointers NULL De...

46921 Linux Kernel drivers/net/irda/irtty-sir.c TTY Operations Function Pointers NU...

46920 Linux Kernel drivers/net/hamradio/mkiss.c TTY Operations Function Pointers NU...

46918 Linux Kernel drivers/net/hamradio/6pack.c TTY Operations Function Pointers NU...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1522.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091022_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080804_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2009-10-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1522.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1522.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-080721.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-10-21 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5700.nasl - Type : ACT_GATHER_INFO
2008-10-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO
2008-08-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO
2008-08-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0612.nasl - Type : ACT_GATHER_INFO
2008-07-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0665.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/30076
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10
http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm
DEBIAN http://www.debian.org/security/2008/dsa-1630
MISC http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commi...
MLIST http://www.openwall.com/lists/oss-security/2008/07/03/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0612.html
http://www.redhat.com/support/errata/RHSA-2008-0665.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
SECUNIA http://secunia.com/advisories/30982
http://secunia.com/advisories/31048
http://secunia.com/advisories/31202
http://secunia.com/advisories/31229
http://secunia.com/advisories/31341
http://secunia.com/advisories/31551
http://secunia.com/advisories/31614
http://secunia.com/advisories/31685
http://secunia.com/advisories/32103
http://secunia.com/advisories/32370
http://secunia.com/advisories/32759
http://secunia.com/advisories/33201
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
UBUNTU https://usn.ubuntu.com/637-1/
VUPEN http://www.vupen.com/english/advisories/2008/2063/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/43687

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:08:54
  • Multiple Updates
2024-02-01 12:02:41
  • Multiple Updates
2023-09-05 12:08:18
  • Multiple Updates
2023-09-05 01:02:32
  • Multiple Updates
2023-09-02 12:08:24
  • Multiple Updates
2023-09-02 01:02:33
  • Multiple Updates
2023-08-12 12:09:50
  • Multiple Updates
2023-08-12 01:02:33
  • Multiple Updates
2023-08-11 12:08:28
  • Multiple Updates
2023-08-11 01:02:38
  • Multiple Updates
2023-08-06 12:08:06
  • Multiple Updates
2023-08-06 01:02:34
  • Multiple Updates
2023-08-04 12:08:11
  • Multiple Updates
2023-08-04 01:02:37
  • Multiple Updates
2023-07-14 12:08:10
  • Multiple Updates
2023-07-14 01:02:34
  • Multiple Updates
2023-03-29 01:09:14
  • Multiple Updates
2023-03-28 12:02:40
  • Multiple Updates
2023-02-13 09:29:23
  • Multiple Updates
2022-10-11 12:07:15
  • Multiple Updates
2022-10-11 01:02:24
  • Multiple Updates
2022-03-11 01:06:10
  • Multiple Updates
2021-05-04 12:07:44
  • Multiple Updates
2021-04-22 01:08:06
  • Multiple Updates
2020-08-14 21:23:01
  • Multiple Updates
2020-05-23 00:21:51
  • Multiple Updates
2018-10-31 00:19:52
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-09-29 09:23:35
  • Multiple Updates
2017-08-08 09:24:10
  • Multiple Updates
2016-06-28 17:15:31
  • Multiple Updates
2016-04-26 17:33:22
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:20
  • Multiple Updates
2014-02-17 10:45:28
  • Multiple Updates
2013-11-11 12:37:57
  • Multiple Updates
2013-05-11 00:20:04
  • Multiple Updates
2012-11-27 13:28:17
  • Multiple Updates
2012-11-07 00:17:15
  • Multiple Updates