gsd-2007-2875
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-2875",
    "description": "Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file.",
    "id": "GSD-2007-2875",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-2875.html",
      "https://www.debian.org/security/2007/dsa-1363",
      "https://access.redhat.com/errata/RHSA-2007:0705",
      "https://linux.oracle.com/cve/CVE-2007-2875.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-2875"
      ],
      "details": "Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file.",
      "id": "GSD-2007-2875",
      "modified": "2023-12-13T01:21:37.410644Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2007-2875",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "20070607 Linux Kernel cpuset tasks Information Disclosure Vulnerability",
            "refsource": "IDEFENSE",
            "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=541"
          },
          {
            "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4",
            "refsource": "CONFIRM",
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4"
          },
          {
            "name": "27227",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/27227"
          },
          {
            "name": "ADV-2007-2105",
            "refsource": "VUPEN",
            "url": "http://www.vupen.com/english/advisories/2007/2105"
          },
          {
            "name": "SUSE-SA:2007:053",
            "refsource": "SUSE",
            "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
          },
          {
            "name": "24389",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/24389"
          },
          {
            "name": "DSA-1363",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2007/dsa-1363"
          },
          {
            "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13",
            "refsource": "CONFIRM",
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13"
          },
          {
            "name": "37113",
            "refsource": "OSVDB",
            "url": "http://osvdb.org/37113"
          },
          {
            "name": "MDKSA-2007:171",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
          },
          {
            "name": "USN-510-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-510-1"
          },
          {
            "name": "26647",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26647"
          },
          {
            "name": "26760",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26760"
          },
          {
            "name": "RHSA-2007:0705",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
          },
          {
            "name": "26620",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26620"
          },
          {
            "name": "USN-489-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-489-1"
          },
          {
            "name": "MDKSA-2007:196",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
          },
          {
            "name": "oval:org.mitre.oval:def:9251",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9251"
          },
          {
            "name": "kernel-cpusettasksread-info-disclosure(34779)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34779"
          },
          {
            "name": "1018211",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1018211"
          },
          {
            "name": "USN-486-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-486-1"
          },
          {
            "name": "26139",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26139"
          },
          {
            "name": "26133",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/26133"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.20.13",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "2.6.21.4",
                "versionStartIncluding": "2.6.21",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2007-2875"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-189"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "20070607 Linux Kernel cpuset tasks Information Disclosure Vulnerability",
              "refsource": "IDEFENSE",
              "tags": [
                "Broken Link"
              ],
              "url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=541"
            },
            {
              "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.20.13"
            },
            {
              "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4",
              "refsource": "CONFIRM",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.21.4"
            },
            {
              "name": "24389",
              "refsource": "BID",
              "tags": [
                "Patch",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/24389"
            },
            {
              "name": "DSA-1363",
              "refsource": "DEBIAN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.debian.org/security/2007/dsa-1363"
            },
            {
              "name": "MDKSA-2007:171",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
            },
            {
              "name": "MDKSA-2007:196",
              "refsource": "MANDRIVA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
            },
            {
              "name": "RHSA-2007:0705",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
            },
            {
              "name": "SUSE-SA:2007:053",
              "refsource": "SUSE",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
            },
            {
              "name": "USN-486-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/usn-486-1"
            },
            {
              "name": "USN-489-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/usn-489-1"
            },
            {
              "name": "USN-510-1",
              "refsource": "UBUNTU",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.ubuntu.com/usn/usn-510-1"
            },
            {
              "name": "1018211",
              "refsource": "SECTRACK",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id?1018211"
            },
            {
              "name": "26133",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/26133"
            },
            {
              "name": "26139",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/26139"
            },
            {
              "name": "26647",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/26647"
            },
            {
              "name": "26760",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/26760"
            },
            {
              "name": "26620",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/26620"
            },
            {
              "name": "27227",
              "refsource": "SECUNIA",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://secunia.com/advisories/27227"
            },
            {
              "name": "ADV-2007-2105",
              "refsource": "VUPEN",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2007/2105"
            },
            {
              "name": "37113",
              "refsource": "OSVDB",
              "tags": [
                "Broken Link"
              ],
              "url": "http://osvdb.org/37113"
            },
            {
              "name": "kernel-cpusettasksread-info-disclosure(34779)",
              "refsource": "XF",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34779"
            },
            {
              "name": "oval:org.mitre.oval:def:9251",
              "refsource": "OVAL",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9251"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-19T19:03Z",
      "publishedDate": "2007-06-11T22:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...