CVE-2008-1615
Vulnerability from cvelistv5
Published
2008-05-08 00:00
Modified
2024-08-07 08:24
Severity
Summary
Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.
References
SourceURLTags
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
cve@mitre.orghttp://secunia.com/advisories/30112
cve@mitre.orghttp://secunia.com/advisories/30252
cve@mitre.orghttp://secunia.com/advisories/30294
cve@mitre.orghttp://secunia.com/advisories/30368
cve@mitre.orghttp://secunia.com/advisories/30818
cve@mitre.orghttp://secunia.com/advisories/30890
cve@mitre.orghttp://secunia.com/advisories/30962
cve@mitre.orghttp://secunia.com/advisories/30982
cve@mitre.orghttp://secunia.com/advisories/31107
cve@mitre.orghttp://secunia.com/advisories/31628
cve@mitre.orghttp://www.debian.org/security/2008/dsa-1588
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:167
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2008:174
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0237.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0275.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2008-0585.html
cve@mitre.orghttp://www.securityfocus.com/bid/29086
cve@mitre.orghttp://www.securitytracker.com/id?1020047
cve@mitre.orghttp://www.ubuntu.com/usn/usn-625-1
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=431430
cve@mitre.orghttps://exchange.xforce.ibmcloud.com/vulnerabilities/42278
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T08:24:42.802Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2008:0275",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
          },
          {
            "name": "30962",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30962"
          },
          {
            "name": "30294",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30294"
          },
          {
            "name": "30368",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30368"
          },
          {
            "name": "linux-kernel-processtrace-dos(42278)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42278"
          },
          {
            "name": "SUSE-SA:2008:038",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
          },
          {
            "name": "SUSE-SA:2008:035",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9563",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563"
          },
          {
            "name": "RHSA-2008:0237",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
          },
          {
            "name": "MDVSA-2008:167",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
          },
          {
            "name": "30982",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30982"
          },
          {
            "name": "DSA-1588",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2008/dsa-1588"
          },
          {
            "name": "SUSE-SA:2008:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
          },
          {
            "name": "1020047",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1020047"
          },
          {
            "name": "RHSA-2008:0585",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
          },
          {
            "name": "MDVSA-2008:174",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
          },
          {
            "name": "31107",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31107"
          },
          {
            "name": "30252",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30252"
          },
          {
            "name": "FEDORA-2008-4043",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html"
          },
          {
            "name": "30890",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30890"
          },
          {
            "name": "31628",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/31628"
          },
          {
            "name": "USN-625-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-625-1"
          },
          {
            "name": "29086",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/29086"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
          },
          {
            "name": "SUSE-SA:2008:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
          },
          {
            "name": "30818",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30818"
          },
          {
            "name": "30112",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/30112"
          },
          {
            "name": "SUSE-SA:2008:032",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2008-05-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-28T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "RHSA-2008:0275",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
        },
        {
          "name": "30962",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30962"
        },
        {
          "name": "30294",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30294"
        },
        {
          "name": "30368",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30368"
        },
        {
          "name": "linux-kernel-processtrace-dos(42278)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42278"
        },
        {
          "name": "SUSE-SA:2008:038",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
        },
        {
          "name": "SUSE-SA:2008:035",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
        },
        {
          "name": "oval:org.mitre.oval:def:9563",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563"
        },
        {
          "name": "RHSA-2008:0237",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
        },
        {
          "name": "MDVSA-2008:167",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
        },
        {
          "name": "30982",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30982"
        },
        {
          "name": "DSA-1588",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2008/dsa-1588"
        },
        {
          "name": "SUSE-SA:2008:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
        },
        {
          "name": "1020047",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1020047"
        },
        {
          "name": "RHSA-2008:0585",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
        },
        {
          "name": "MDVSA-2008:174",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
        },
        {
          "name": "31107",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31107"
        },
        {
          "name": "30252",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30252"
        },
        {
          "name": "FEDORA-2008-4043",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html"
        },
        {
          "name": "30890",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30890"
        },
        {
          "name": "31628",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/31628"
        },
        {
          "name": "USN-625-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-625-1"
        },
        {
          "name": "29086",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/29086"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
        },
        {
          "name": "SUSE-SA:2008:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
        },
        {
          "name": "30818",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30818"
        },
        {
          "name": "30112",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/30112"
        },
        {
          "name": "SUSE-SA:2008:032",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1615",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2008:0275",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
            },
            {
              "name": "30962",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30962"
            },
            {
              "name": "30294",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30294"
            },
            {
              "name": "30368",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30368"
            },
            {
              "name": "linux-kernel-processtrace-dos(42278)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42278"
            },
            {
              "name": "SUSE-SA:2008:038",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
            },
            {
              "name": "SUSE-SA:2008:035",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
            },
            {
              "name": "oval:org.mitre.oval:def:9563",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563"
            },
            {
              "name": "RHSA-2008:0237",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
            },
            {
              "name": "MDVSA-2008:167",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
            },
            {
              "name": "30982",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30982"
            },
            {
              "name": "DSA-1588",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2008/dsa-1588"
            },
            {
              "name": "SUSE-SA:2008:031",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
            },
            {
              "name": "1020047",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1020047"
            },
            {
              "name": "RHSA-2008:0585",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
            },
            {
              "name": "MDVSA-2008:174",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
            },
            {
              "name": "31107",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31107"
            },
            {
              "name": "30252",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30252"
            },
            {
              "name": "FEDORA-2008-4043",
              "refsource": "FEDORA",
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html"
            },
            {
              "name": "30890",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30890"
            },
            {
              "name": "31628",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/31628"
            },
            {
              "name": "USN-625-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-625-1"
            },
            {
              "name": "29086",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/29086"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=431430",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
            },
            {
              "name": "SUSE-SA:2008:030",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
            },
            {
              "name": "30818",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30818"
            },
            {
              "name": "30112",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/30112"
            },
            {
              "name": "SUSE-SA:2008:032",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2008-1615",
    "datePublished": "2008-05-08T00:00:00",
    "dateReserved": "2008-04-02T00:00:00",
    "dateUpdated": "2024-08-07T08:24:42.802Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2008-1615\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2008-05-08T00:20:00.000\",\"lastModified\":\"2017-09-29T01:30:47.707\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux versi\u00f3n 2.6.18 y posiblemente otras versiones, cuando corren bajo arquitecturas AMD64, permite a usuarios locales provocar una denegaci\u00f3n de servicio (ca\u00edda) a trav\u00e9s de determinadas llamadas ptrace.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F23BD8DF-6E8E-4DF2-A700-8E050D967547\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BF1F027-C9FF-4583-AB40-E0B757F9EE41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B18EBE6E-482D-435D-851C-73EC301F0A26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D986CAD0-F4E0-4F97-B240-8967CD4466FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:amd:amd64:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7979FDA-FB14-42C6-90AE-FB0B780FE508\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30112\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30252\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30294\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30368\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30818\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30890\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30962\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/30982\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31107\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/31628\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1588\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:167\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:174\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0237.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0275.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0585.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/29086\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1020047\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-625-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=431430\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/42278\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...