gsd-2007-5966
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-5966", "description": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.", "id": "GSD-2007-5966", "references": [ "https://www.suse.com/security/cve/CVE-2007-5966.html", "https://www.debian.org/security/2007/dsa-1436", "https://access.redhat.com/errata/RHSA-2010:0079", "https://access.redhat.com/errata/RHSA-2009:1193", "https://access.redhat.com/errata/RHSA-2008:0585", "https://linux.oracle.com/cve/CVE-2007-5966.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-5966" ], "details": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information.", "id": "GSD-2007-5966", "modified": "2023-12-13T01:21:41.365897Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-5966", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "http://www.vupen.com/english/advisories/2009/3316", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "http://secunia.com/advisories/36131", "refsource": "MISC", "url": "http://secunia.com/advisories/36131" }, { "name": "http://secunia.com/advisories/37471", "refsource": "MISC", "url": "http://secunia.com/advisories/37471" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-1193.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "http://secunia.com/advisories/28806", "refsource": "MISC", "url": "http://secunia.com/advisories/28806" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112" }, { "name": "http://secunia.com/advisories/28706", "refsource": "MISC", "url": "http://secunia.com/advisories/28706" }, { "name": "http://www.ubuntu.com/usn/usn-574-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-574-1" }, { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10", "refsource": "MISC", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10" }, { "name": "http://secunia.com/advisories/28088", "refsource": "MISC", "url": "http://secunia.com/advisories/28088" }, { "name": "http://secunia.com/advisories/28105", "refsource": "MISC", "url": "http://secunia.com/advisories/28105" }, { "name": "http://secunia.com/advisories/28141", "refsource": "MISC", "url": "http://secunia.com/advisories/28141" }, { "name": "http://secunia.com/advisories/31628", "refsource": "MISC", "url": "http://secunia.com/advisories/31628" }, { "name": "http://www.debian.org/security/2007/dsa-1436", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1436" }, { "name": "http://www.redhat.com/support/errata/RHSA-2008-0585.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "http://www.securityfocus.com/archive/1/485282/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/26880", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/26880" }, { "name": "http://www.vupen.com/english/advisories/2007/4225", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2007/4225" }, { "name": "https://issues.rpath.com/browse/RPL-2038", "refsource": "MISC", "url": "https://issues.rpath.com/browse/RPL-2038" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.23.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-5966" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the hrtimer_start function in kernel/hrtimer.c in the Linux kernel before 2.6.23.10 allows local users to execute arbitrary code or cause a denial of service (panic) via a large relative timeout value. NOTE: some of these details are obtained from third party information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10", "refsource": "CONFIRM", "tags": [], "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.10" }, { "name": "26880", "refsource": "BID", "tags": [ "Patch" ], "url": "http://www.securityfocus.com/bid/26880" }, { "name": "28105", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28105" }, { "name": "https://issues.rpath.com/browse/RPL-2038", "refsource": "CONFIRM", "tags": [], "url": "https://issues.rpath.com/browse/RPL-2038" }, { "name": "DSA-1436", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1436" }, { "name": "28088", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28088" }, { "name": "28141", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28141" }, { "name": "USN-574-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-574-1" }, { "name": "SUSE-SA:2008:006", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "28706", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28706" }, { "name": "28806", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/28806" }, { "name": "MDVSA-2008:112", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112" }, { "name": "RHSA-2008:0585", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html" }, { "name": "31628", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/31628" }, { "name": "RHSA-2009:1193", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2009-1193.html" }, { "name": "36131", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/36131" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "37471", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/37471" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "ADV-2007-4225", "refsource": "VUPEN", "tags": [], "url": "http://www.vupen.com/english/advisories/2007/4225" }, { "name": "oval:org.mitre.oval:def:8125", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8125" }, { "name": "oval:org.mitre.oval:def:10774", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10774" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "20071218 rPSA-2007-0269-1 kernel", "refsource": "BUGTRAQ", "tags": [], "url": "http://www.securityfocus.com/archive/1/485282/100/0/threaded" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:18Z", "publishedDate": "2007-12-20T00:46Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.