CVE-2007-3740
Vulnerability from cvelistv5
Published
2007-09-14 01:00
Modified
2024-08-07 14:28
Severity
Summary
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
References
SourceURLTags
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
secalert@redhat.comhttp://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
secalert@redhat.comhttp://secunia.com/advisories/26760Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/26955Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/26978Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27436Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27747Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/27912Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/28806Vendor Advisory
secalert@redhat.comhttp://secunia.com/advisories/29058Vendor Advisory
secalert@redhat.comhttp://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
secalert@redhat.comhttp://www.debian.org/security/2007/dsa-1378
secalert@redhat.comhttp://www.debian.org/security/2008/dsa-1504
secalert@redhat.comhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:008
secalert@redhat.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:105
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0705.html
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2007-0939.html
secalert@redhat.comhttp://www.securityfocus.com/bid/25672
secalert@redhat.comhttp://www.ubuntu.com/usn/usn-518-1
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=253314
secalert@redhat.comhttps://exchange.xforce.ibmcloud.com/vulnerabilities/36593
secalert@redhat.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T14:28:52.355Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
          },
          {
            "name": "27747",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27747"
          },
          {
            "name": "25672",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/25672"
          },
          {
            "name": "oval:org.mitre.oval:def:9953",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953"
          },
          {
            "name": "28806",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/28806"
          },
          {
            "name": "RHSA-2007:0939",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
          },
          {
            "name": "26978",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26978"
          },
          {
            "name": "kernel-cifs-filesystem-dos(36593)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593"
          },
          {
            "name": "DSA-1504",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1504"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
          },
          {
            "name": "MDVSA-2008:008",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
          },
          {
            "name": "27912",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27912"
          },
          {
            "name": "USN-518-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-518-1"
          },
          {
            "name": "26760",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26760"
          },
          {
            "name": "RHSA-2007:0705",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
          },
          {
            "name": "MDVSA-2008:105",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105"
          },
          {
            "name": "SUSE-SA:2007:064",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
          },
          {
            "name": "26955",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/26955"
          },
          {
            "name": "SUSE-SA:2008:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314"
          },
          {
            "name": "29058",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/29058"
          },
          {
            "name": "27436",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/27436"
          },
          {
            "name": "DSA-1378",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2007/dsa-1378"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2007-08-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
        },
        {
          "name": "27747",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27747"
        },
        {
          "name": "25672",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/25672"
        },
        {
          "name": "oval:org.mitre.oval:def:9953",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953"
        },
        {
          "name": "28806",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/28806"
        },
        {
          "name": "RHSA-2007:0939",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
        },
        {
          "name": "26978",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26978"
        },
        {
          "name": "kernel-cifs-filesystem-dos(36593)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593"
        },
        {
          "name": "DSA-1504",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1504"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
        },
        {
          "name": "MDVSA-2008:008",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008"
        },
        {
          "name": "27912",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27912"
        },
        {
          "name": "USN-518-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-518-1"
        },
        {
          "name": "26760",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26760"
        },
        {
          "name": "RHSA-2007:0705",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
        },
        {
          "name": "MDVSA-2008:105",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105"
        },
        {
          "name": "SUSE-SA:2007:064",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html"
        },
        {
          "name": "26955",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/26955"
        },
        {
          "name": "SUSE-SA:2008:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314"
        },
        {
          "name": "29058",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/29058"
        },
        {
          "name": "27436",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/27436"
        },
        {
          "name": "DSA-1378",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2007/dsa-1378"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2007-3740",
    "datePublished": "2007-09-14T01:00:00",
    "dateReserved": "2007-07-12T00:00:00",
    "dateUpdated": "2024-08-07T14:28:52.355Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2007-3740\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-09-14T01:17:00.000\",\"lastModified\":\"2017-09-29T01:29:06.453\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.\"},{\"lang\":\"es\",\"value\":\"El sistema de archivos CIFS en kernel de Linux versiones anteriores a 2.6.22, cuando el soporte de extensi\u00f3n Unix est\u00e1 habilitado, no respeta la umask de un proceso, lo que permite a usuarios locales alcanzar privilegios.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.\",\"lastModified\":\"2007-10-18T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.21.7\",\"matchCriteriaId\":\"7D253C55-0E1E-4D3F-B0BB-D59BEC5C5937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F9DBB0-8AF7-42CA-95DD-68A344E9D549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA39D4CE-22F0-46A2-B8CF-4599675E7D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD00664-A27C-4514-A2A4-079E8F9B0251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E336C792-B7A1-4318-8050-DE9F03474CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7228AE50-BACB-4AB8-9CE5-17DB0CD661AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D260FD-E55E-4A95-AB7F-B880DBE37BAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D0159-1A05-4628-9C1C-360DED0F438C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6654B9-42EB-4C2C-8F71-710D50556180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26760\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26955\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26978\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27436\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27747\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27912\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1378\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1504\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:105\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0705.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0939.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/25672\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-518-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=253314\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/36593\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953\",\"source\":\"secalert@redhat.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...