The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=2a739dd53ad7ee010ae6e155438507f329dce788 cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.10 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/30982 cve-icon cve-icon
http://secunia.com/advisories/31048 cve-icon cve-icon
http://secunia.com/advisories/31202 cve-icon cve-icon
http://secunia.com/advisories/31229 cve-icon cve-icon
http://secunia.com/advisories/31341 cve-icon cve-icon
http://secunia.com/advisories/31551 cve-icon cve-icon
http://secunia.com/advisories/31614 cve-icon cve-icon
http://secunia.com/advisories/31685 cve-icon cve-icon
http://secunia.com/advisories/32103 cve-icon cve-icon
http://secunia.com/advisories/32370 cve-icon cve-icon
http://secunia.com/advisories/32759 cve-icon cve-icon
http://secunia.com/advisories/33201 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1630 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/07/03/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0612.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0665.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0973.html cve-icon cve-icon
http://www.securityfocus.com/bid/30076 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2063/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-2812 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633 cve-icon cve-icon
https://usn.ubuntu.com/637-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-2812 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-07-09T00:00:00

Updated: 2024-08-07T09:14:14.939Z

Reserved: 2008-06-20T00:00:00

Link: CVE-2008-2812

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-07-09T00:41:00.000

Modified: 2023-02-13T02:19:11.757

Link: CVE-2008-2812

cve-icon Redhat

Severity : Moderate

Publid Date: 2008-04-30T00:00:00Z

Links: CVE-2008-2812 - Bugzilla