7.2
CVSSv2

CVE-2007-4573

Published: 24/09/2007 Updated: 15/10/2018
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 730
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The IA32 system call emulation functionality in Linux kernel 2.4.x and 2.6.x prior to 2.6.22.7, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used, which might allow local users to gain privileges by triggering an out-of-bounds access to the system call table using the %RAX register.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Evan Teran discovered that the Linux kernel ptrace routines did not correctly handle certain requests robustly Local attackers could exploit this to crash the system, causing a denial of service (CVE-2007-3731) ...
Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-3731 Evan Teran discovered a potential local denial of service (oops) in the handling of PTRA ...
Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2006-5755 The NT bit maybe leaked into the next task which can make it possible for local attackers to cause ...

Exploits

/* source: wwwsecurityfocuscom/bid/25774/info The Linux kernel is prone to a local privilege-escalation vulnerability Exploiting this issue may allow local attackers to gain elevated privileges, facilitating the complete compromise of affected computers Versions of Linux kernel prior to 24353 and 26227 are vulnerable to this iss ...
/* * exploit for x86_64 linux kernel ia32syscall emulation * bug, discovered by Wojciech Purczynski <cliph_at_isecpl> * * by * Robert Swiecki <robert_at_swieckinet> * Przemyslaw Frasunek <venglin_at_freebsdlublinpl> * Pawel Pisarczyk <pawel_at_immoscompl> * of ATM-Lab wwwatm-labpl */ #include <sys ...

References

CWE-264http://marc.info/?l=full-disclosure&m=119062587407908&w=2http://lkml.org/lkml/2007/9/21/512http://lkml.org/lkml/2007/9/21/513http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3https://issues.rpath.com/browse/RPL-1754http://www.debian.org/security/2007/dsa-1381http://www.debian.org/security/2007/dsa-1378https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.htmlhttp://fedoranews.org/updates/FEDORA-2007-229.shtmlhttp://www.mandriva.com/security/advisories?name=MDKSA-2007:196http://www.mandriva.com/security/advisories?name=MDKSA-2007:195http://www.redhat.com/support/errata/RHSA-2007-0936.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0937.htmlhttp://www.redhat.com/support/errata/RHSA-2007-0938.htmlhttp://www.novell.com/linux/security/advisories/2007_53_kernel.htmlhttp://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.htmlhttp://www.ubuntu.com/usn/usn-518-1http://www.securityfocus.com/bid/25774http://securitytracker.com/id?1018748http://secunia.com/advisories/26919http://secunia.com/advisories/26934http://secunia.com/advisories/26953http://secunia.com/advisories/26955http://secunia.com/advisories/26917http://secunia.com/advisories/26978http://secunia.com/advisories/26995http://secunia.com/advisories/26994http://secunia.com/advisories/27212http://secunia.com/advisories/27227http://secunia.com/advisories/27912http://www.mandriva.com/security/advisories?name=MDVSA-2008:008http://www.debian.org/security/2008/dsa-1504http://secunia.com/advisories/29058http://www.mandriva.com/security/advisories?name=MDVSA-2008:105http://www.vupen.com/english/advisories/2007/3246https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9735http://www.securityfocus.com/archive/1/480705/100/0/threadedhttp://www.securityfocus.com/archive/1/480451/100/0/threadedhttps://usn.ubuntu.com/518-1/https://nvd.nist.govhttps://www.exploit-db.com/exploits/30604/