ghsa-5hf7-wh5w-w87p
Vulnerability from github
Published
2022-05-14 02:02
Modified
2022-05-14 02:02
Details

The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2008-4934"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-20"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2008-11-05T15:00:00Z",
    "severity": "HIGH"
  },
  "details": "The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.",
  "id": "GHSA-5hf7-wh5w-w87p",
  "modified": "2022-05-14T02:02:32Z",
  "published": "2022-05-14T02:02:32Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4934"
    },
    {
      "type": "WEB",
      "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/46327"
    },
    {
      "type": "WEB",
      "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11635"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=649f1ee6c705aab644035a7998d7b574193a598a"
    },
    {
      "type": "WEB",
      "url": "http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.28-rc1"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2009-0264.html"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32510"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32918"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/32998"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33180"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33556"
    },
    {
      "type": "WEB",
      "url": "http://secunia.com/advisories/33858"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2008/dsa-1681"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2008/dsa-1687"
    },
    {
      "type": "WEB",
      "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:234"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2008/11/03/2"
    },
    {
      "type": "WEB",
      "url": "http://www.redhat.com/support/errata/RHSA-2009-0014.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/32096"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/usn-679-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...