5.5
MEDIUM
CVE-2008-4302
Linux Kernel Splice Denial of Service Vulnerability
Description

fs/splice.c in the splice subsystem in the Linux kernel before 2.6.22.2 does not properly handle a failure of the add_to_page_cache_lru function, and subsequently attempts to unlock a page that was not locked, which allows local users to cause a denial of service (kernel BUG and system crash), as demonstrated by the fio I/O tool.

INFO

Published Date :

Sept. 29, 2008, 5:17 p.m.

Last Modified :

Feb. 15, 2024, 8:24 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2008-4302 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Redhat enterprise_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-4302 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-4302 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 15, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=6a860c979b35469e4d77da781a96bdb2ca05ae64 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=6a860c979b35469e4d77da781a96bdb2ca05ae64 Broken Link
    Removed CWE NIST CWE-755
    Added CWE NIST CWE-667
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.21.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.22.1 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.22.2
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=6a860c979b35469e4d77da781a96bdb2ca05ae64 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64
  • Modified Analysis by [email protected]

    Nov. 03, 2023

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=6a860c979b35469e4d77da781a96bdb2ca05ae64 Broken Link
    Changed Reference Type http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2 No Types Assigned http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2 Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html Mailing List, Third Party Advisory
    Changed Reference Type http://lkml.org/lkml/2007/7/20/168 Exploit http://lkml.org/lkml/2007/7/20/168 Exploit, Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/32237 No Types Assigned http://secunia.com/advisories/32237 Broken Link
    Changed Reference Type http://secunia.com/advisories/32485 No Types Assigned http://secunia.com/advisories/32485 Broken Link
    Changed Reference Type http://secunia.com/advisories/32759 No Types Assigned http://secunia.com/advisories/32759 Broken Link
    Changed Reference Type http://www.debian.org/security/2008/dsa-1653 No Types Assigned http://www.debian.org/security/2008/dsa-1653 Third Party Advisory
    Changed Reference Type http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html No Types Assigned http://www.juniper.net/security/auto/vulnerabilities/vuln31201.html Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2008/09/16/10 No Types Assigned http://www.openwall.com/lists/oss-security/2008/09/16/10 Mailing List, Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2008-0957.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2008-0957.html Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/31201 No Types Assigned http://www.securityfocus.com/bid/31201 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=462434 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=462434 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/45191 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/45191 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547 Broken Link
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-755
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10547 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10547 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/45191 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/45191 [No Types Assigned]
  • Initial Analysis by [email protected]

    Sep. 30, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-4302 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-4302 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.00501

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability