gsd-2008-1615
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-1615",
    "description": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.",
    "id": "GSD-2008-1615",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-1615.html",
      "https://www.debian.org/security/2008/dsa-1588",
      "https://access.redhat.com/errata/RHSA-2008:0585",
      "https://access.redhat.com/errata/RHSA-2008:0275",
      "https://access.redhat.com/errata/RHSA-2008:0237",
      "https://linux.oracle.com/cve/CVE-2008-1615.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-1615"
      ],
      "details": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls.",
      "id": "GSD-2008-1615",
      "modified": "2023-12-13T01:23:03.629723Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-1615",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2008:0275",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
          },
          {
            "name": "30962",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30962"
          },
          {
            "name": "30294",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30294"
          },
          {
            "name": "30368",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30368"
          },
          {
            "name": "linux-kernel-processtrace-dos(42278)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42278"
          },
          {
            "name": "SUSE-SA:2008:038",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
          },
          {
            "name": "SUSE-SA:2008:035",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
          },
          {
            "name": "oval:org.mitre.oval:def:9563",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563"
          },
          {
            "name": "RHSA-2008:0237",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
          },
          {
            "name": "MDVSA-2008:167",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
          },
          {
            "name": "30982",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30982"
          },
          {
            "name": "DSA-1588",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1588"
          },
          {
            "name": "SUSE-SA:2008:031",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
          },
          {
            "name": "1020047",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id?1020047"
          },
          {
            "name": "RHSA-2008:0585",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
          },
          {
            "name": "MDVSA-2008:174",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
          },
          {
            "name": "31107",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31107"
          },
          {
            "name": "30252",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30252"
          },
          {
            "name": "FEDORA-2008-4043",
            "refsource": "FEDORA",
            "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html"
          },
          {
            "name": "30890",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30890"
          },
          {
            "name": "31628",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/31628"
          },
          {
            "name": "USN-625-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-625-1"
          },
          {
            "name": "29086",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/29086"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=431430",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
          },
          {
            "name": "SUSE-SA:2008:030",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
          },
          {
            "name": "30818",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30818"
          },
          {
            "name": "30112",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/30112"
          },
          {
            "name": "SUSE-SA:2008:032",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:as_4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:es_4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:ws_4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:amd:amd64:*:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-1615"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Linux kernel 2.6.18, and possibly other versions, when running on AMD64 architectures, allows local users to cause a denial of service (crash) via certain ptrace calls."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-399"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=431430",
              "refsource": "MISC",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=431430"
            },
            {
              "name": "RHSA-2008:0237",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0237.html"
            },
            {
              "name": "DSA-1588",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1588"
            },
            {
              "name": "FEDORA-2008-4043",
              "refsource": "FEDORA",
              "tags": [],
              "url": "https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html"
            },
            {
              "name": "RHSA-2008:0275",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0275.html"
            },
            {
              "name": "29086",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/29086"
            },
            {
              "name": "1020047",
              "refsource": "SECTRACK",
              "tags": [],
              "url": "http://www.securitytracker.com/id?1020047"
            },
            {
              "name": "30252",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30252"
            },
            {
              "name": "30294",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30294"
            },
            {
              "name": "30368",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30368"
            },
            {
              "name": "30818",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30818"
            },
            {
              "name": "SUSE-SA:2008:038",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html"
            },
            {
              "name": "SUSE-SA:2008:030",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html"
            },
            {
              "name": "USN-625-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-625-1"
            },
            {
              "name": "30890",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30890"
            },
            {
              "name": "SUSE-SA:2008:032",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
            },
            {
              "name": "MDVSA-2008:167",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:167"
            },
            {
              "name": "31107",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31107"
            },
            {
              "name": "MDVSA-2008:174",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:174"
            },
            {
              "name": "SUSE-SA:2008:035",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html"
            },
            {
              "name": "SUSE-SA:2008:031",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html"
            },
            {
              "name": "30962",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30962"
            },
            {
              "name": "RHSA-2008:0585",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0585.html"
            },
            {
              "name": "31628",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/31628"
            },
            {
              "name": "30112",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30112"
            },
            {
              "name": "30982",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/30982"
            },
            {
              "name": "linux-kernel-processtrace-dos(42278)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42278"
            },
            {
              "name": "oval:org.mitre.oval:def:9563",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9563"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-29T01:30Z",
      "publishedDate": "2008-05-08T00:20Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...