what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 9 of 9 RSS Feed

CVE-2007-6151

Status Candidate

Overview

The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.

Related Files

VMware Security Advisory 2008-00011
Posted Jul 29, 2008
Authored by VMware | Site vmware.com

VMware Security Advisory - Updated ESX service console packages for Samba and vmnix have been released to address several security issues.

tags | advisory
advisories | CVE-2007-5001, CVE-2007-6151, CVE-2007-6206, CVE-2008-0007, CVE-2008-1367, CVE-2008-1375, CVE-2008-1669, CVE-2006-4814, CVE-2008-1105
SHA-256 | 904341d65768747a7481991de55dc59d733b5d767c3855c8baedad9846f2ec4b
Mandriva Linux Security Advisory 2008-112
Posted Jun 13, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - An extremely long list of vulnerabilities in the Linux 2.6 kernel have been addressed. These range from various arbitrary code execution to denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2008-2358, CVE-2008-0001, CVE-2008-0007, CVE-2007-5966, CVE-2007-6417, CVE-2007-6151, CVE-2007-6206, CVE-2007-6063, CVE-2007-5500, CVE-2006-6058
SHA-256 | a1baaacae04cac19e83f286735a63be2d2be6d237b5590e6deca46530587d54b
Mandriva Linux Security Advisory 2008-086
Posted Apr 16, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - The isdn_ioctl function in isdn_common.c in the Linux kernel prior to 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which trigger a buffer overflow. The do_corefump function in fs/exec.c in the Linux kernel prior to 2.6.24-rc3 did not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which could possibly allow local users to obtain sensitive information. The shmem_getpage function in mm/shmem.c in the Linux kernel versions 2.6.11 through 2.6.23 did not properly clear allocated memory in certain rare circumstances related to tmps, which could possibly allow local users to read sensitive kernel data or cause a crash.

tags | advisory, denial of service, overflow, kernel, local, root
systems | linux, mandriva
advisories | CVE-2007-6151, CVE-2007-6417, CVE-2007-6206
SHA-256 | 9d45829355f0a104401e0ff0bc6eb1b4fdb73a895ecae86b1fe47a119c6a9e3b
Debian Linux Security Advisory 1503-2
Posted Mar 12, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1503-2 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | 602da77c5b44f4181dfa36960a7570c87107eb6246c70e7a244984342052d16e
dsa-1504.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1504 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2006-5823, CVE-2006-6054, CVE-2006-6058, CVE-2006-7203, CVE-2007-1353, CVE-2007-2172, CVE-2007-2525, CVE-2007-3105, CVE-2007-3739, CVE-2007-3740, CVE-2007-3848, CVE-2007-4133, CVE-2007-4308, CVE-2007-4573, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | d9234e89f15889ca0ed30e9932d41bab7de4afb38fb3aa7aca4a51d6e95b9ab4
dsa-1503.txt
Posted Feb 23, 2008
Site debian.org

Debian Security Advisory 1503 - Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, remote, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2004-2731, CVE-2006-4814, CVE-2006-5753, CVE-2006-5823, CVE-2006-6053, CVE-2006-6054, CVE-2006-6106, CVE-2007-1353, CVE-2007-1592, CVE-2007-2172, CVE-2007-2525, CVE-2007-3848, CVE-2007-4308, CVE-2007-4311, CVE-2007-5093, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206
SHA-256 | ca21d0f18806b9246b54ef9e7a73dafa480db06ba59e7da8217f46ad1652f53e
Ubuntu Security Notice 578-1
Posted Feb 14, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 578-1 - A large amount of denial of service, buffer overflow, and privilege escalation vulnerabilities have been addressed in the linux-source-2.6.15 package.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2006-7229, CVE-2007-4133, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
SHA-256 | 8e99b823bf967c53e19734fd4569a7ff5239d4cc3626c7b7552a6972b633e93c
Ubuntu Security Notice 574-1
Posted Feb 4, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 574-1 - A massive slew of vulnerabilities relating to the linux-source-2.6.17/20/22 packages have been addressed.

tags | advisory, vulnerability
systems | linux, ubuntu
advisories | CVE-2006-6058, CVE-2007-3107, CVE-2007-4567, CVE-2007-4849, CVE-2007-4997, CVE-2007-5093, CVE-2007-5500, CVE-2007-5501, CVE-2007-5966, CVE-2007-6063, CVE-2007-6151, CVE-2007-6206, CVE-2007-6417, CVE-2008-0001
SHA-256 | 4791c2975b392758be35d2399e875fa6e7ae9cf6c243dde7c9208ac6888d87f0
Debian Linux Security Advisory 1479-1
Posted Jan 30, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1479-1 - Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, debian
advisories | CVE-2007-2878, CVE-2007-4571, CVE-2007-6151, CVE-2008-0001
SHA-256 | 17d4d9a0f7ff8fa49e82e020f7eb075a2b6fdfd0fa9b97ccec62ce258d078174
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close