Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000023.html cve-icon cve-icon
http://lkml.org/lkml/2008/2/6/457 cve-icon cve-icon
http://secunia.com/advisories/28806 cve-icon cve-icon
http://secunia.com/advisories/28826 cve-icon cve-icon
http://secunia.com/advisories/29058 cve-icon cve-icon
http://secunia.com/advisories/29570 cve-icon cve-icon
http://secunia.com/advisories/30018 cve-icon cve-icon
http://secunia.com/advisories/30110 cve-icon cve-icon
http://secunia.com/advisories/30112 cve-icon cve-icon
http://secunia.com/advisories/30116 cve-icon cve-icon
http://secunia.com/advisories/30769 cve-icon cve-icon
http://secunia.com/advisories/31246 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://securitytracker.com/id?1019357 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1503 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1504 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1565 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.17 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:072 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:174 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0211.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0233.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0237.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/487808/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/27686 cve-icon cve-icon
http://www.securityfocus.com/bid/27705 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-618-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0445/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2222/references cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-0007 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9412 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-0007 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-02-08T01:00:00

Updated: 2024-08-07T07:32:23.652Z

Reserved: 2007-12-03T00:00:00

Link: CVE-2008-0007

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-02-08T02:00:00.000

Modified: 2018-10-15T21:56:58.073

Link: CVE-2008-0007

cve-icon Redhat

Severity : Important

Publid Date: 2008-02-08T00:00:00Z

Links: CVE-2008-0007 - Bugzilla