Executive Summary

Informations
Name CVE-2008-3535 First vendor Publication 2008-08-08
Vendor Cve Last vendor Modification 2020-07-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the iov_iter_advance function in mm/filemap.c in the Linux kernel before 2.6.27-rc2 allows local users to cause a denial of service (system crash) via a certain sequence of file I/O operations with readv and writev, as demonstrated by testcases/kernel/fs/ftest/ftest03 from the Linux Test Project.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3535

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1
Os 1025

OpenVAS Exploits

Date Description
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-659-1
File : nvt/gb_ubuntu_USN_659_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2008-09-17 Name : Debian Security Advisory DSA 1636-1 (linux-2.6.24)
File : nvt/deb_1636_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
48571 Linux Kernel mm/filemap.c iov_iter_advance Function Off-By-One Local DoS

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-659-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1636.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/31132
CONFIRM http://mirror.celinuxforum.org/gitstat/commit-detail.php?commit=94ad374a0751f...
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.27-rc2
DEBIAN http://www.debian.org/security/2008/dsa-1636
MLIST http://www.lkml.org/lkml/2008/7/30/446
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0857.html
SECUNIA http://secunia.com/advisories/31881
http://secunia.com/advisories/32190
http://secunia.com/advisories/32393
UBUNTU http://www.ubuntu.com/usn/usn-659-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/44492

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:09:10
  • Multiple Updates
2024-02-01 12:02:44
  • Multiple Updates
2023-09-05 12:08:32
  • Multiple Updates
2023-09-05 01:02:35
  • Multiple Updates
2023-09-02 12:08:40
  • Multiple Updates
2023-09-02 01:02:36
  • Multiple Updates
2023-08-12 12:10:13
  • Multiple Updates
2023-08-12 01:02:36
  • Multiple Updates
2023-08-11 12:08:43
  • Multiple Updates
2023-08-11 01:02:41
  • Multiple Updates
2023-08-06 12:08:20
  • Multiple Updates
2023-08-06 01:02:37
  • Multiple Updates
2023-08-04 12:08:26
  • Multiple Updates
2023-08-04 01:02:40
  • Multiple Updates
2023-07-14 12:08:24
  • Multiple Updates
2023-07-14 01:02:37
  • Multiple Updates
2023-03-29 01:09:34
  • Multiple Updates
2023-03-28 12:02:43
  • Multiple Updates
2022-10-11 12:07:28
  • Multiple Updates
2022-10-11 01:02:27
  • Multiple Updates
2022-03-11 01:06:20
  • Multiple Updates
2021-05-04 12:08:42
  • Multiple Updates
2021-04-22 01:09:03
  • Multiple Updates
2020-08-08 00:22:43
  • Multiple Updates
2020-08-01 05:22:38
  • Multiple Updates
2020-05-23 00:22:05
  • Multiple Updates
2018-10-31 00:19:53
  • Multiple Updates
2017-08-08 09:24:18
  • Multiple Updates
2016-06-28 17:16:50
  • Multiple Updates
2016-04-26 17:42:58
  • Multiple Updates
2014-02-17 10:45:59
  • Multiple Updates
2013-05-11 00:23:01
  • Multiple Updates