Vulnerability Details : CVE-2008-2812
The Linux kernel before 2.6.25.10 does not properly perform tty operations, which allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving NULL pointer dereference of function pointers in (1) hamradio/6pack.c, (2) hamradio/mkiss.c, (3) irda/irtty-sir.c, (4) ppp_async.c, (5) ppp_synctty.c, (6) slip.c, (7) wan/x25_asy.c, and (8) wireless/strip.c in drivers/net/.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2008-2812
- cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp2:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_desktop:10:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp1:*:*:*:*:*:*
- cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp2:*:*:*:*:*:*
- cpe:2.3:a:avaya:communication_manager:*:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:intuity_audix_lx:2.0:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:sip_enablement_services:-:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:sip_enablement_services:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:message_networking:3.1:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:messaging_storage_server:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:expanded_meet-me_conferencing:*:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:meeting_exchange:5.0:*:*:*:*:*:*:*
- cpe:2.3:a:avaya:proactive_contact:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
Threat overview for CVE-2008-2812
Top countries where our scanners detected CVE-2008-2812
Top open port discovered on systems with this issue
53
IPs affected by CVE-2008-2812 1,143
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2008-2812!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2008-2812
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2008-2812
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST |
CWE ids for CVE-2008-2812
-
The product dereferences a pointer that it expects to be valid but is NULL.Assigned by: nvd@nist.gov (Primary)
References for CVE-2008-2812
-
http://www.openwall.com/lists/oss-security/2008/07/03/2
Mailing List;Patch;Third Party Advisory
-
http://www.debian.org/security/2008/dsa-1630
Patch;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00009.html
Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
Mailing List;Third Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11632
Third Party Advisory
-
http://www.securityfocus.com/bid/30076
Patch;Third Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
Mailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
[security-announce] SUSE Security Summary Report: SUSE-SR:2008:025 - openSUSE Security Announce - openSUSE Mailing ListsMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
Mailing List;Third Party Advisory
-
https://usn.ubuntu.com/637-1/
Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.25.y.git%3Ba=commitdiff%3Bh=2a739dd53ad7ee010ae6e155438507f329dce788
-
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
Mailing List;Third Party Advisory
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6633
Third Party Advisory
-
http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm
Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/43687
Third Party Advisory;VDB Entry
Jump to