CVE-2008-4302
Linux Kernel 2.6.x - 'add_to_page_cache_lru()' Local Denial of Service
Severity Score
5.5
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
2
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool.
fs/splice.c en el subsistema "splice" en el kernel de Linux anterior a v2.6.22.2 no maneja de forma adecuada un fallo en la función add_to_page_cache_Lru, y como consecuencia intentar desbloquear una página que no está bloqueada, lo que permite que usuarios locales puedan provocar una denegación de servicio (Error del Kernel y caída del sistema), como se demostró por la herramienta "fio I/O".
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2007-07-20 First Exploit
- 2008-09-29 CVE Reserved
- 2008-09-29 CVE Published
- 2023-03-08 EPSS Updated
- 2024-08-07 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-667: Improper Locking
CAPEC
References (17)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=6a860c979b35469e4d77da781a96bdb2ca05ae64 | Broken Link | |
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2 | Broken Link | |
http://secunia.com/advisories/32237 | Broken Link | |
http://secunia.com/advisories/32485 | Broken Link | |
http://secunia.com/advisories/32759 | Broken Link | |
http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html | Broken Link | |
http://www.openwall.com/lists/oss-security/2008/09/16/10 | Mailing List | |
http://www.securityfocus.com/bid/31201 | Broken Link | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/45191 | Third Party Advisory | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547 | Broken Link |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/32384 | 2007-07-20 | |
http://lkml.org/lkml/2007/7/20/168 | 2024-08-07 |
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=462434 | 2008-11-04 |
URL | Date | SRC |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html | 2024-02-15 | |
http://www.debian.org/security/2008/dsa-1653 | 2024-02-15 | |
http://www.redhat.com/support/errata/RHSA-2008-0957.html | 2024-02-15 | |
https://access.redhat.com/security/cve/CVE-2008-4302 | 2008-11-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 2.6.22.2 Search vendor "Linux" for product "Linux Kernel" and version " < 2.6.22.2" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 4.0 Search vendor "Debian" for product "Debian Linux" and version "4.0" | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Enterprise Linux Search vendor "Redhat" for product "Enterprise Linux" | 5.0 Search vendor "Redhat" for product "Enterprise Linux" and version "5.0" | - |
Affected
|