Executive Summary

Informations
Name CVE-2008-4934 First vendor Publication 2008-11-05
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4934

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11635
 
Oval ID: oval:org.mitre.oval:def:11635
Title: The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.
Description: The hfsplus_block_allocate function in fs/hfsplus/bitmap.c in the Linux kernel before 2.6.28-rc1 does not check a certain return value from the read_mapping_page function before calling kmap, which allows attackers to cause a denial of service (system crash) via a crafted hfsplus filesystem image.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4934
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1095

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0014 centos4 i386
File : nvt/gb_CESA-2009_0014_kernel_centos4_i386.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:234 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_234.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-02-13 Name : RedHat Security Advisory RHSA-2009:0264
File : nvt/RHSA_2009_0264.nasl
2009-01-20 Name : RedHat Security Advisory RHSA-2009:0014
File : nvt/RHSA_2009_0014.nasl
2009-01-20 Name : CentOS Security Advisory CESA-2009:0014 (kernel)
File : nvt/ovcesa2009_0014.nasl
2008-12-23 Name : Debian Security Advisory DSA 1687-1 (linux-2.6)
File : nvt/deb_1687_1.nasl
2008-12-10 Name : Debian Security Advisory DSA 1681-1 (linux-2.6.24)
File : nvt/deb_1681_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49707 Linux Kernel fs/hfsplus/bitmap.c hfsplus_block_allocate Function hfsplus Imag...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0264.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090114_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090210_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-234.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0264.nasl - Type : ACT_GATHER_INFO
2009-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1687.nasl - Type : ACT_GATHER_INFO
2008-12-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1681.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/32096
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.28-rc1
DEBIAN http://www.debian.org/security/2008/dsa-1681
http://www.debian.org/security/2008/dsa-1687
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:234
MLIST http://www.openwall.com/lists/oss-security/2008/11/03/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://www.redhat.com/support/errata/RHSA-2009-0014.html
SECUNIA http://secunia.com/advisories/32510
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33556
http://secunia.com/advisories/33858
UBUNTU http://www.ubuntu.com/usn/usn-679-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/46327

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:09:40
  • Multiple Updates
2024-02-01 12:02:49
  • Multiple Updates
2023-11-07 21:47:48
  • Multiple Updates
2023-09-05 12:09:01
  • Multiple Updates
2023-09-05 01:02:40
  • Multiple Updates
2023-09-02 12:09:07
  • Multiple Updates
2023-09-02 01:02:41
  • Multiple Updates
2023-08-12 12:10:44
  • Multiple Updates
2023-08-12 01:02:41
  • Multiple Updates
2023-08-11 12:09:10
  • Multiple Updates
2023-08-11 01:02:46
  • Multiple Updates
2023-08-06 12:08:47
  • Multiple Updates
2023-08-06 01:02:42
  • Multiple Updates
2023-08-04 12:08:52
  • Multiple Updates
2023-08-04 01:02:45
  • Multiple Updates
2023-07-14 12:08:51
  • Multiple Updates
2023-07-14 01:02:42
  • Multiple Updates
2023-03-29 01:10:06
  • Multiple Updates
2023-03-28 12:02:48
  • Multiple Updates
2022-10-11 12:07:52
  • Multiple Updates
2022-10-11 01:02:32
  • Multiple Updates
2022-03-11 01:06:39
  • Multiple Updates
2021-05-04 12:08:18
  • Multiple Updates
2021-04-22 01:08:39
  • Multiple Updates
2020-08-08 01:03:49
  • Multiple Updates
2020-08-01 12:03:52
  • Multiple Updates
2020-07-30 01:03:59
  • Multiple Updates
2020-05-24 01:04:58
  • Multiple Updates
2020-05-23 00:22:31
  • Multiple Updates
2018-11-30 12:02:34
  • Multiple Updates
2018-11-02 17:19:00
  • Multiple Updates
2018-10-30 12:02:40
  • Multiple Updates
2017-09-29 09:23:48
  • Multiple Updates
2017-08-08 09:24:29
  • Multiple Updates
2016-08-05 12:01:53
  • Multiple Updates
2016-06-29 00:02:10
  • Multiple Updates
2016-06-28 17:20:20
  • Multiple Updates
2016-04-27 09:32:19
  • Multiple Updates
2016-04-26 17:59:32
  • Multiple Updates
2014-02-17 10:47:09
  • Multiple Updates
2013-05-11 00:29:46
  • Multiple Updates