Executive Summary

Informations
Name CVE-2008-5700 First vendor Publication 2008-12-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5700

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10948
 
Oval ID: oval:org.mitre.oval:def:10948
Title: libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.
Description: libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5700
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8606
 
Oval ID: oval:org.mitre.oval:def:8606
Title: VMware kernel libata vulnerability
Description: libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.
Family: unix Class: vulnerability
Reference(s): CVE-2008-5700
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1041

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0326 centos5 i386
File : nvt/gb_CESA-2009_0326_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0331 centos4 i386
File : nvt/gb_CESA-2009_0331_kernel_centos4_i386.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0331 (kernel)
File : nvt/ovcesa2009_0331.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0326
File : nvt/RHSA_2009_0326.nasl
2009-04-06 Name : CentOS Security Advisory CESA-2009:0326 (kernel)
File : nvt/ovcesa2009_0326.nasl
2009-03-13 Name : RedHat Security Advisory RHSA-2009:0331
File : nvt/RHSA_2009_0331.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:010 (kernel)
File : nvt/suse_sa_2009_010.nasl
2009-02-10 Name : RedHat Security Advisory RHSA-2009:0053
File : nvt/RHSA_2009_0053.nasl
2009-02-02 Name : Ubuntu USN-715-1 (linux)
File : nvt/ubuntu_715_1.nasl
2009-01-20 Name : SuSE Security Advisory SUSE-SA:2009:003 (kernel-debug)
File : nvt/suse_sa_2009_003.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51000 Linux Kernel libata SG_IO Request Timeout Invocation Saturation Local DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090312_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090401_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090114.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-714-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-715-1.nasl - Type : ACT_GATHER_INFO
2009-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commi...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.9
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=474495
DEBIAN http://www.debian.org/security/2009/dsa-1787
MLIST http://openwall.com/lists/oss-security/2008/12/09/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0053.html
http://www.redhat.com/support/errata/RHSA-2009-0326.html
http://www.redhat.com/support/errata/RHSA-2009-0331.html
SECUNIA http://secunia.com/advisories/33706
http://secunia.com/advisories/33756
http://secunia.com/advisories/33758
http://secunia.com/advisories/33854
http://secunia.com/advisories/34252
http://secunia.com/advisories/34762
http://secunia.com/advisories/34981
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-715-1
https://usn.ubuntu.com/714-1/
VUPEN http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47669

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:09:56
  • Multiple Updates
2024-02-01 12:02:53
  • Multiple Updates
2023-11-07 21:47:47
  • Multiple Updates
2023-09-05 12:09:17
  • Multiple Updates
2023-09-05 01:02:44
  • Multiple Updates
2023-09-02 12:09:24
  • Multiple Updates
2023-09-02 01:02:45
  • Multiple Updates
2023-08-12 12:11:01
  • Multiple Updates
2023-08-12 01:02:45
  • Multiple Updates
2023-08-11 12:09:26
  • Multiple Updates
2023-08-11 01:02:51
  • Multiple Updates
2023-08-06 12:09:03
  • Multiple Updates
2023-08-06 01:02:46
  • Multiple Updates
2023-08-04 12:09:08
  • Multiple Updates
2023-08-04 01:02:49
  • Multiple Updates
2023-07-14 12:09:06
  • Multiple Updates
2023-07-14 01:02:46
  • Multiple Updates
2023-03-29 01:10:22
  • Multiple Updates
2023-03-28 12:02:53
  • Multiple Updates
2022-10-11 12:08:05
  • Multiple Updates
2022-10-11 01:02:36
  • Multiple Updates
2022-03-11 01:06:50
  • Multiple Updates
2021-05-04 12:08:34
  • Multiple Updates
2021-04-22 01:08:55
  • Multiple Updates
2020-08-08 01:03:55
  • Multiple Updates
2020-08-01 12:03:58
  • Multiple Updates
2020-07-30 01:04:05
  • Multiple Updates
2020-05-24 01:05:12
  • Multiple Updates
2020-05-23 00:22:47
  • Multiple Updates
2019-01-25 12:02:33
  • Multiple Updates
2018-10-30 12:02:43
  • Multiple Updates
2018-10-12 00:20:32
  • Multiple Updates
2018-10-04 00:19:34
  • Multiple Updates
2017-09-29 09:23:53
  • Multiple Updates
2017-08-08 09:24:35
  • Multiple Updates
2016-08-05 12:01:55
  • Multiple Updates
2016-06-29 00:02:52
  • Multiple Updates
2016-06-28 17:23:22
  • Multiple Updates
2016-04-27 09:33:06
  • Multiple Updates
2016-04-26 18:10:11
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:23
  • Multiple Updates
2014-02-17 10:47:45
  • Multiple Updates
2013-05-11 00:33:24
  • Multiple Updates