CVE-2007-6206

The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.
References
Link Resource
http://bugzilla.kernel.org/show_bug.cgi?id=3043 Issue Tracking Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=c46f739dd39db3b07ab5deb4e3ec81e1c04a91af
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html Mailing List Third Party Advisory
http://lists.vmware.com/pipermail/security-announce/2008/000023.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2008-0055.html Third Party Advisory
http://secunia.com/advisories/27908 Third Party Advisory
http://secunia.com/advisories/28141 Third Party Advisory
http://secunia.com/advisories/28643 Third Party Advisory
http://secunia.com/advisories/28706 Third Party Advisory
http://secunia.com/advisories/28748 Third Party Advisory
http://secunia.com/advisories/28826 Third Party Advisory
http://secunia.com/advisories/28889 Third Party Advisory
http://secunia.com/advisories/28971 Third Party Advisory
http://secunia.com/advisories/29058 Third Party Advisory
http://secunia.com/advisories/30110 Third Party Advisory
http://secunia.com/advisories/30818 Third Party Advisory
http://secunia.com/advisories/30962 Third Party Advisory
http://secunia.com/advisories/31246 Third Party Advisory
http://secunia.com/advisories/33280 Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0048 Broken Link
http://www.debian.org/security/2007/dsa-1436 Third Party Advisory
http://www.debian.org/security/2008/dsa-1503 Third Party Advisory
http://www.debian.org/security/2008/dsa-1504 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:086 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0089.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0211.html Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2008-0787.html Third Party Advisory
http://www.securityfocus.com/archive/1/487808/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/26701 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-574-1 Third Party Advisory
http://www.ubuntu.com/usn/usn-578-1 Third Party Advisory
http://www.vupen.com/english/advisories/2007/4090 Third Party Advisory
http://www.vupen.com/english/advisories/2008/2222/references Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/38841 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10719 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.24:-:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.24:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.24:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:2.6.24:rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*

History

07 Nov 2023, 02:01

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=c46f739dd39db3b07ab5deb4e3ec81e1c04a91af', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=c46f739dd39db3b07ab5deb4e3ec81e1c04a91af', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=c46f739dd39db3b07ab5deb4e3ec81e1c04a91af -

Information

Published : 2007-12-04 00:46

Updated : 2023-12-10 10:40


NVD link : CVE-2007-6206

Mitre link : CVE-2007-6206

CVE.ORG link : CVE-2007-6206


JSON object : View

Products Affected

redhat

  • enterprise_linux_server
  • enterprise_linux_eus
  • enterprise_linux_desktop
  • enterprise_linux_workstation

suse

  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit
  • linux_enterprise_server
  • linux_enterprise_real_time_extension

canonical

  • ubuntu_linux

debian

  • debian_linux

linux

  • linux_kernel

opensuse

  • opensuse
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor