4.9
CVSSv2

CVE-2008-5029

Published: 10/11/2008 Updated: 11/10/2018
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The __scm_destroy function in net/core/scm.c in the Linux kernel 2.6.27.4, 2.6.26, and previous versions makes indirect recursive calls to itself through calls to the fput function, which allows local users to cause a denial of service (panic) via vectors related to sending an SCM_RIGHTS message through a UNIX domain socket and closing file descriptors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.24.7

linux linux kernel 2.6.23.12

linux linux kernel 2.6.25.2

linux linux kernel 2.6.20.19

linux linux kernel 2.6.19.7

linux linux kernel 2.6.24_rc4

linux linux kernel 2.6.24_rc5

linux linux kernel 2.4.36.2

linux linux kernel 2.6.23

linux linux kernel 2.6.23.10

linux linux kernel 2.6.24_rc1

linux linux kernel 2.6.24

linux linux kernel 2.6.25.10

linux linux kernel 2.6.25.11

linux linux kernel 2.6.25.6

linux linux kernel 2.6.25.7

linux linux kernel 2.6.25.1

linux linux kernel 2.6.18

linux linux kernel 2.6

linux linux kernel 2.6.24.3

linux linux kernel 2.6.22.14

linux linux kernel 2.6.25.15

linux linux kernel 2.6.23.15

linux linux kernel 2.6.21.5

linux linux kernel 2.6.20.21

linux linux kernel 2.6.20.16

linux linux kernel 2.6.19.5

linux linux kernel 2.4.36.4

linux linux kernel 2.4.36.5

linux linux kernel 2.4.36.1

linux linux kernel 2.6.25.16

linux linux kernel 2.6.25.17

linux linux kernel 2.6.24.6

linux linux kernel 2.6.25.13

linux linux kernel 2.4.36.6

linux linux kernel 2.6.22.1

linux linux kernel 2.6.25.12

linux linux kernel 2.6.24.2

linux linux kernel 2.6.24.4

linux linux kernel 2.6.24.5

linux linux kernel 2.6.22.17

linux linux kernel 2.6.22.18

linux linux kernel 2.6.26

linux linux kernel 2.6.26.1

linux linux kernel 2.6.27.1

linux linux kernel 2.6.27.2

linux linux kernel 2.6.23.9

linux linux kernel 2.6.23.13

linux linux kernel 2.6.20.17

linux linux kernel 2.6.20.20

linux linux kernel 2.6.25.5

linux linux kernel 2.6.23_rc1

linux linux kernel 2.4.36.3

linux linux kernel 2.6.22_rc1

linux linux kernel 2.6.21.7

linux linux kernel 2.6.25.3

linux linux kernel 2.6.24.1

linux linux kernel 2.6.25.8

linux linux kernel 2.6.22.20

linux linux kernel 2.6.22.19

linux linux kernel 2.6.22.8

linux linux kernel 2.6.22.9

linux linux kernel 2.6.22.12

linux linux kernel 2.6.22.13

linux linux kernel 2.6.25.9

linux linux kernel 2.6.26.4

linux linux kernel 2.6.26.5

linux linux kernel 2.6.23.17

linux linux kernel 2.6.23.16

linux linux kernel 2.6.23.11

linux linux kernel 2.6.23.8

linux linux kernel 2.6.20.18

linux linux kernel 2.6.19.6

linux linux kernel 2.6.19.4

linux linux kernel 2.6.22

linux linux kernel 2.4.36

linux linux kernel 2.6.22_rc7

linux linux kernel 2.6.21.6

linux linux kernel 2.6.25.4

linux linux kernel 2.6.25.14

linux linux kernel 2.2.27

linux linux kernel 2.6.22.22

linux linux kernel 2.6.22.21

linux linux kernel 2.6.25

linux linux kernel 2.6.22.2

linux linux kernel 2.6.22.10

linux linux kernel 2.6.22.11

linux linux kernel 2.6.26.2

linux linux kernel 2.6.26.3

linux linux kernel 2.6.27.3

linux linux kernel

linux linux kernel 2.6.22.15

linux linux kernel 2.6.27

Vendor Advisories

It was discovered that the Xen hypervisor block driver did not correctly validate requests A user with root privileges in a guest OS could make a malicious IO request with a large number of blocks that would crash the host OS, leading to a denial of service This only affected Ubuntu 710 (CVE-2007-5498) ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedH ...
Synopsis Important: Red Hat Enterprise Linux 53 kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix three security issues, address severalhundred bugs and add numerous enhancements are now available as part of theongoing support and maintenan ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise MRG 10This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues are nowavailable for Red Hat Enterprise Linux 52 Extended Update SupportThis update has been rated as having important security impact by the RedHat Secu ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-3527 Tavis Ormandy reported a local DoS and potential privilege escalation in the Virtual Dynamic Shared Objects (vDSO) ...

References

NVD-CWE-Otherhttp://www.openwall.com/lists/oss-security/2008/11/06/1http://www.securityfocus.com/bid/32154http://marc.info/?l=linux-netdev&m=122593044330973&w=2http://darkircop.org/unix.chttps://bugzilla.redhat.com/show_bug.cgi?id=470201http://secunia.com/advisories/32918http://www.ubuntu.com/usn/usn-679-1http://www.securitytracker.com/id?1021292http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:234http://www.securityfocus.com/bid/33079http://www.securitytracker.com/id?1021511http://www.debian.org/security/2008/dsa-1687http://secunia.com/advisories/33180http://secunia.com/advisories/33623http://www.redhat.com/support/errata/RHSA-2009-0225.htmlhttp://secunia.com/advisories/32998http://www.debian.org/security/2008/dsa-1681http://www.redhat.com/support/errata/RHSA-2009-0009.htmlhttp://securityreason.com/securityalert/4573http://secunia.com/advisories/33586http://secunia.com/advisories/33641http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.htmlhttp://secunia.com/advisories/33704http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.htmlhttp://www.redhat.com/support/errata/RHSA-2009-0014.htmlhttp://secunia.com/advisories/33556https://rhn.redhat.com/errata/RHSA-2009-1550.htmlhttp://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.9http://archives.neohapsis.com/archives/bugtraq/2009-01/0006.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/46538https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9558https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11694http://www.securityfocus.com/archive/1/512019/100/0/threadedhttp://www.securityfocus.com/archive/1/499744/100/0/threadedhttp://www.securityfocus.com/archive/1/499700/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/679-1/