gsd-2008-3528
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-3528",
    "description": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations.  NOTE: there are limited scenarios in which this crosses privilege boundaries.",
    "id": "GSD-2008-3528",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-3528.html",
      "https://www.debian.org/security/2008/dsa-1687",
      "https://www.debian.org/security/2008/dsa-1681",
      "https://access.redhat.com/errata/RHSA-2009:0326",
      "https://access.redhat.com/errata/RHSA-2009:0009",
      "https://access.redhat.com/errata/RHSA-2008:0972",
      "https://linux.oracle.com/cve/CVE-2008-3528.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-3528"
      ],
      "details": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.",
      "id": "GSD-2008-3528",
      "modified": "2023-12-13T01:23:05.937805Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2008-3528",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
          },
          {
            "name": "http://secunia.com/advisories/32759",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32759"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/507985/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
            "refsource": "MISC",
            "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2009/3316",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2009/3316"
          },
          {
            "name": "http://secunia.com/advisories/37471",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/37471"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
          },
          {
            "name": "http://rhn.redhat.com/errata/RHSA-2008-0972.html",
            "refsource": "MISC",
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
          },
          {
            "name": "http://secunia.com/advisories/32370",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32370"
          },
          {
            "name": "http://secunia.com/advisories/32799",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32799"
          },
          {
            "name": "http://secunia.com/advisories/33586",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/33586"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2009-0009.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
          },
          {
            "name": "http://secunia.com/advisories/33180",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/33180"
          },
          {
            "name": "http://www.debian.org/security/2008/dsa-1687",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2008/dsa-1687"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html"
          },
          {
            "name": "http://lkml.org/lkml/2008/9/13/98",
            "refsource": "MISC",
            "url": "http://lkml.org/lkml/2008/9/13/98"
          },
          {
            "name": "http://lkml.org/lkml/2008/9/13/99",
            "refsource": "MISC",
            "url": "http://lkml.org/lkml/2008/9/13/99"
          },
          {
            "name": "http://lkml.org/lkml/2008/9/17/371",
            "refsource": "MISC",
            "url": "http://lkml.org/lkml/2008/9/17/371"
          },
          {
            "name": "http://secunia.com/advisories/32356",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32356"
          },
          {
            "name": "http://secunia.com/advisories/32509",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32509"
          },
          {
            "name": "http://secunia.com/advisories/32709",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32709"
          },
          {
            "name": "http://secunia.com/advisories/32998",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/32998"
          },
          {
            "name": "http://secunia.com/advisories/33758",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/33758"
          },
          {
            "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0316",
            "refsource": "MISC",
            "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
          },
          {
            "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316",
            "refsource": "MISC",
            "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
          },
          {
            "name": "http://www.debian.org/security/2008/dsa-1681",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2008/dsa-1681"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2008/09/18/2",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/18/2"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2009-0326.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/498285/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-662-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-662-1"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45720",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45720"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=459577",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2008-3528"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir-\u003ei_size and dir-\u003ei_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[linux-kernel] 20080918 Re: [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lkml.org/lkml/2008/9/17/371"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=459577",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459577"
            },
            {
              "name": "[linux-kernel] 20080913 [PATCH 4/4] ext3: Avoid printk floods in the face of directory corruption",
              "refsource": "MLIST",
              "tags": [
                "Exploit"
              ],
              "url": "http://lkml.org/lkml/2008/9/13/99"
            },
            {
              "name": "[oss-security] 20080918 CVE-2008-3528 Linux kernel ext[234] directory corruption DoS",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/18/2"
            },
            {
              "name": "[linux-kernel] 20080913 [PATCH 3/4] ext2: Avoid printk floods in the face of directory corruption",
              "refsource": "MLIST",
              "tags": [
                "Exploit"
              ],
              "url": "http://lkml.org/lkml/2008/9/13/98"
            },
            {
              "name": "SUSE-SA:2008:053",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html"
            },
            {
              "name": "USN-662-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-662-1"
            },
            {
              "name": "32509",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32509"
            },
            {
              "name": "MDVSA-2008:224",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:224"
            },
            {
              "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316"
            },
            {
              "name": "32709",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32709"
            },
            {
              "name": "32759",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32759"
            },
            {
              "name": "RHSA-2008:0972",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
            },
            {
              "name": "SUSE-SR:2008:025",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
            },
            {
              "name": "32799",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32799"
            },
            {
              "name": "SUSE-SA:2008:057",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html"
            },
            {
              "name": "http://wiki.rpath.com/Advisories:rPSA-2008-0316",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://wiki.rpath.com/Advisories:rPSA-2008-0316"
            },
            {
              "name": "33180",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/33180"
            },
            {
              "name": "DSA-1687",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1687"
            },
            {
              "name": "32998",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/32998"
            },
            {
              "name": "DSA-1681",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1681"
            },
            {
              "name": "SUSE-SA:2008:056",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html"
            },
            {
              "name": "RHSA-2009:0009",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0009.html"
            },
            {
              "name": "33586",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/33586"
            },
            {
              "name": "RHSA-2009:0326",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
            },
            {
              "name": "33758",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/33758"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
            },
            {
              "name": "37471",
              "refsource": "SECUNIA",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://secunia.com/advisories/37471"
            },
            {
              "name": "ADV-2009-3316",
              "refsource": "VUPEN",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://www.vupen.com/english/advisories/2009/3316"
            },
            {
              "name": "32356",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32356"
            },
            {
              "name": "SUSE-SA:2008:051",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html"
            },
            {
              "name": "SUSE-SA:2008:052",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html"
            },
            {
              "name": "32370",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32370"
            },
            {
              "name": "kernel-errorreporting-dos(45720)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45720"
            },
            {
              "name": "oval:org.mitre.oval:def:8642",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642"
            },
            {
              "name": "oval:org.mitre.oval:def:10852",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852"
            },
            {
              "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
            },
            {
              "name": "20081112 rPSA-2008-0316-1 kernel",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/498285/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2023-02-13T02:19Z",
      "publishedDate": "2008-09-27T10:30Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...