ID CVE-2008-0600
Summary The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.24.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.24:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.12:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.15:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.8:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21.3:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.11:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.10:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.2:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.1:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:rc2:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.4:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17.13:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22:rc6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.19:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.14:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc4:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.5:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:rc3:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.20.7:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.22.16:*:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.21:git6:*:*:*:*:*:*
  • cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.17:rc5:*:*:*:*:*:*
CVSS
Base: 7.2 (as of 13-02-2023 - 02:18)
Impact:
Exploitability:
CWE CWE-94
CAPEC
  • Code Injection
    An adversary exploits a weakness in input validation on the target to inject new code into that which is currently executing. This differs from code inclusion in that code inclusion involves the addition or replacement of a reference to a code file, which is subsequently loaded by the target and used as part of the code of some application.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files. When the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:13:30.467-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 5
    oval oval:org.mitre.oval:def:11414
  • comment The operating system installed on the system is CentOS Linux 5.x
    oval oval:org.mitre.oval:def:15802
  • comment Oracle Linux 5.x
    oval oval:org.mitre.oval:def:15459
description The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
family unix
id oval:org.mitre.oval:def:11358
status accepted
submitted 2010-07-09T03:56:16-04:00
title The vmsplice_to_pipe function in Linux kernel 2.6.17 through 2.6.24.1 does not validate a certain userspace pointer before dereference, which allows local users to gain root privileges via crafted arguments in a vmsplice system call, a different vulnerability than CVE-2008-0009 and CVE-2008-0010.
version 18
redhat via4
advisories
bugzilla
id 432251
title CVE-2008-0600 kernel vmsplice_to_pipe flaw
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • comment kernel earlier than 0:2.6.18-53.1.13.el5 is currently running
        oval oval:com.redhat.rhsa:tst:20080129025
      • comment kernel earlier than 0:2.6.18-53.1.13.el5 is set to boot up on next boot
        oval oval:com.redhat.rhsa:tst:20080129026
    • OR
      • AND
        • comment kernel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129001
        • comment kernel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314002
      • AND
        • comment kernel-PAE is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129003
        • comment kernel-PAE is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314004
      • AND
        • comment kernel-PAE-devel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129005
        • comment kernel-PAE-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314006
      • AND
        • comment kernel-debug is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129007
        • comment kernel-debug is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314008
      • AND
        • comment kernel-debug-devel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129009
        • comment kernel-debug-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314010
      • AND
        • comment kernel-devel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129011
        • comment kernel-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314012
      • AND
        • comment kernel-doc is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129013
        • comment kernel-doc is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314014
      • AND
        • comment kernel-headers is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129015
        • comment kernel-headers is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314016
      • AND
        • comment kernel-kdump is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129017
        • comment kernel-kdump is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314018
      • AND
        • comment kernel-kdump-devel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129019
        • comment kernel-kdump-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314020
      • AND
        • comment kernel-xen is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129021
        • comment kernel-xen is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314022
      • AND
        • comment kernel-xen-devel is earlier than 0:2.6.18-53.1.13.el5
          oval oval:com.redhat.rhsa:tst:20080129023
        • comment kernel-xen-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhba:tst:20080314024
rhsa
id RHSA-2008:0129
released 2008-02-12
severity Important
title RHSA-2008:0129: kernel security update (Important)
rpms
  • kernel-0:2.6.18-53.1.13.el5
  • kernel-PAE-0:2.6.18-53.1.13.el5
  • kernel-PAE-debuginfo-0:2.6.18-53.1.13.el5
  • kernel-PAE-devel-0:2.6.18-53.1.13.el5
  • kernel-debug-0:2.6.18-53.1.13.el5
  • kernel-debug-debuginfo-0:2.6.18-53.1.13.el5
  • kernel-debug-devel-0:2.6.18-53.1.13.el5
  • kernel-debuginfo-0:2.6.18-53.1.13.el5
  • kernel-debuginfo-common-0:2.6.18-53.1.13.el5
  • kernel-devel-0:2.6.18-53.1.13.el5
  • kernel-doc-0:2.6.18-53.1.13.el5
  • kernel-headers-0:2.6.18-53.1.13.el5
  • kernel-kdump-0:2.6.18-53.1.13.el5
  • kernel-kdump-debuginfo-0:2.6.18-53.1.13.el5
  • kernel-kdump-devel-0:2.6.18-53.1.13.el5
  • kernel-xen-0:2.6.18-53.1.13.el5
  • kernel-xen-debuginfo-0:2.6.18-53.1.13.el5
  • kernel-xen-devel-0:2.6.18-53.1.13.el5
refmap via4
bid
  • 27704
  • 27801
bugtraq 20080212 rPSA-2008-0052-1 kernel
confirm
debian DSA-1494
exploit-db 5092
fedora
  • FEDORA-2008-1422
  • FEDORA-2008-1423
  • FEDORA-2008-1433
  • FEDORA-2008-1629
mandriva
  • MDVSA-2008:043
  • MDVSA-2008:044
mlist [linux-kernel] 20080210 Re: [PATCH] kernel 2.6.24.1 still vulnerable to the vmsplice local root exploit
sectrack 1019393
secunia
  • 28835
  • 28858
  • 28875
  • 28889
  • 28896
  • 28912
  • 28925
  • 28933
  • 28937
  • 29245
  • 30818
suse
  • SUSE-SA:2008:007
  • SUSE-SA:2008:013
  • SUSE-SA:2008:030
ubuntu USN-577-1
vupen ADV-2008-0487
statements via4
contributor Mark J Cox
lastmodified 2008-02-13
organization Red Hat
statement This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4. Updated kernel packages are available to correct this issue for Red Hat Enterprise Linux 5: https://rhn.redhat.com/errata/RHSA-2008-0129.html
Last major update 13-02-2023 - 02:18
Published 12-02-2008 - 21:00
Last modified 13-02-2023 - 02:18
Back to Top