exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2008-3528

Status Candidate

Overview

The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.

Related Files

Debian Linux Security Advisory 1687-1
Posted Dec 15, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1687-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-3527, CVE-2008-3528, CVE-2008-4554, CVE-2008-4576, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5029, CVE-2008-5079, CVE-2008-5182, CVE-2008-5300
SHA-256 | d71720d938e63c4b93bd88711f62a0a0731cb679082cf710033d1c67c8f2e03a
Debian Linux Security Advisory 1681-1
Posted Dec 4, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1681-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-3528, CVE-2008-4554, CVE-2008-4576, CVE-2008-4618
SHA-256 | 95e39d29e0477fef6b59e2180db3d8fbec76a96d664655da3d4549872abc8a11
Mandriva Linux Security Advisory 2008-224
Posted Nov 8, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3528, CVE-2008-3831, CVE-2008-4554
SHA-256 | 07420495aa7cda94bcb423e119a9c13e63e0d3b150270e1ff058301f03053469
Ubuntu Security Notice 662-1
Posted Nov 5, 2008
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-662-1 - It was discovered that the Linux kernel could be made to hang temporarily when mounting corrupted ext2/3 filesystems. If a user were tricked into mounting a specially crafted filesystem, a remote attacker could cause system hangs, leading to a denial of service. Anders Kaseorg discovered that ndiswrapper did not correctly handle long ESSIDs. For a system using ndiswrapper, a physically near-by attacker could generate specially crafted wireless network traffic and execute arbitrary code with root privileges.

tags | advisory, remote, denial of service, arbitrary, kernel, root
systems | linux, ubuntu
advisories | CVE-2008-3528, CVE-2008-4395
SHA-256 | 5a83717688ed9af3b7f0f5f893e827771208822fcb85685ec4d6c7f093f53964
Mandriva Linux Security Advisory 2008-224
Posted Nov 5, 2008
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-3528, CVE-2008-3831, CVE-2008-4554
SHA-256 | a1f39cf718ab980a2f82e78692426b894b44caa61c09ae0f6e442c000554d0ed
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close