Executive Summary

Informations
Name CVE-2008-4554 First vendor Publication 2008-10-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4554

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11142
 
Oval ID: oval:org.mitre.oval:def:11142
Title: The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.
Description: The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4554
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1020

OpenVAS Exploits

Date Description
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:224-1 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_224_1.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:1017-01
File : nvt/gb_RHSA-2008_1017-01_kernel.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8929
File : nvt/gb_fedora_2008_8929_kernel_fc9.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-8980
File : nvt/gb_fedora_2008_8980_kernel_fc8.nasl
2009-01-26 Name : RedHat Security Advisory RHSA-2009:0009
File : nvt/RHSA_2009_0009.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)
File : nvt/suse_sa_2009_003.nasl
2008-12-23 Name : Debian Security Advisory DSA 1687-1 (linux-2.6)
File : nvt/deb_1687_1.nasl
2008-12-10 Name : Debian Security Advisory DSA 1681-1 (linux-2.6.24)
File : nvt/deb_1681_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50049 Linux Kernel fs/splice.c do_splice_from Function O_APPEND File Descriptor Rej...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090114.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-224.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1687.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1017.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1681.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8929.nasl - Type : ACT_GATHER_INFO
2008-10-24 Name : The remote Fedora host is missing a security update.
File : fedora_2008-8980.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/31903
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
DEBIAN http://www.debian.org/security/2008/dsa-1681
http://www.debian.org/security/2008/dsa-1687
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689...
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:224
MISC https://bugzilla.redhat.com/show_bug.cgi?id=466707
MLIST http://www.openwall.com/lists/oss-security/2008/10/13/1
http://www.openwall.com/lists/oss-security/2008/10/14/5
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-1017.html
http://www.redhat.com/support/errata/RHSA-2009-0009.html
SECUNIA http://secunia.com/advisories/32386
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33182
http://secunia.com/advisories/33586
http://secunia.com/advisories/35390
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-679-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45954

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:09:31
  • Multiple Updates
2024-02-01 12:02:47
  • Multiple Updates
2023-11-07 21:47:49
  • Multiple Updates
2023-09-05 12:08:52
  • Multiple Updates
2023-09-05 01:02:39
  • Multiple Updates
2023-09-02 12:08:59
  • Multiple Updates
2023-09-02 01:02:39
  • Multiple Updates
2023-08-12 12:10:35
  • Multiple Updates
2023-08-12 01:02:39
  • Multiple Updates
2023-08-11 12:09:01
  • Multiple Updates
2023-08-11 01:02:45
  • Multiple Updates
2023-08-06 12:08:38
  • Multiple Updates
2023-08-06 01:02:41
  • Multiple Updates
2023-08-04 12:08:44
  • Multiple Updates
2023-08-04 01:02:43
  • Multiple Updates
2023-07-14 12:08:43
  • Multiple Updates
2023-07-14 01:02:41
  • Multiple Updates
2023-03-29 01:09:55
  • Multiple Updates
2023-03-28 12:02:47
  • Multiple Updates
2022-10-11 12:07:44
  • Multiple Updates
2022-10-11 01:02:30
  • Multiple Updates
2022-03-11 01:06:33
  • Multiple Updates
2021-05-04 12:08:11
  • Multiple Updates
2021-04-22 01:08:31
  • Multiple Updates
2020-08-08 01:03:45
  • Multiple Updates
2020-07-30 01:03:56
  • Multiple Updates
2020-05-24 01:04:52
  • Multiple Updates
2020-05-23 00:22:24
  • Multiple Updates
2019-01-25 12:02:30
  • Multiple Updates
2018-10-30 12:02:38
  • Multiple Updates
2017-09-29 09:23:46
  • Multiple Updates
2017-08-08 09:24:26
  • Multiple Updates
2016-08-05 12:01:52
  • Multiple Updates
2016-06-29 00:01:34
  • Multiple Updates
2016-06-28 17:19:05
  • Multiple Updates
2016-04-27 09:32:00
  • Multiple Updates
2016-04-26 17:55:04
  • Multiple Updates
2014-02-17 10:46:55
  • Multiple Updates
2013-05-11 00:28:17
  • Multiple Updates
2012-11-07 00:18:15
  • Multiple Updates