CVE-2008-5025

medium

Description

Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470

https://exchange.xforce.ibmcloud.com/vulnerabilities/46605

https://bugzilla.redhat.com/show_bug.cgi?id=470769

http://www.ubuntu.com/usn/usn-679-1

http://www.securitytracker.com/id?1021230

http://www.securityfocus.com/bid/32289

http://www.redhat.com/support/errata/RHSA-2009-0014.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:246

http://www.debian.org/security/2008/dsa-1687

http://www.debian.org/security/2008/dsa-1681

http://secunia.com/advisories/33858

http://secunia.com/advisories/33704

http://secunia.com/advisories/33641

http://secunia.com/advisories/33556

http://secunia.com/advisories/33180

http://secunia.com/advisories/32998

http://secunia.com/advisories/32918

http://secunia.com/advisories/32719

http://rhn.redhat.com/errata/RHSA-2009-0264.html

http://osvdb.org/49863

http://openwall.com/lists/oss-security/2008/11/11/12

http://openwall.com/lists/oss-security/2008/11/11/1

http://openwall.com/lists/oss-security/2008/11/10/7

http://openwall.com/lists/oss-security/2008/11/10/6

http://openwall.com/lists/oss-security/2008/11/10/3

http://openwall.com/lists/oss-security/2008/11/10/1

http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e

Details

Source: Mitre, NVD

Published: 2008-11-17

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

Severity: High

CVSS v3

Base Score: 6.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Severity: Medium