Description

Stack-based buffer overflow in the hfs_cat_find_brec function in fs/hfs/catalog.c in the Linux kernel before 2.6.28-rc1 allows attackers to cause a denial of service (memory corruption or system crash) via an hfs filesystem image with an invalid catalog namelength field, a related issue to CVE-2008-4933.

INFO

Published Date :

Nov. 17, 2008, 11:30 p.m.

Last Modified :

Nov. 7, 2023, 2:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2008-5025 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-5025.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00010.html
http://openwall.com/lists/oss-security/2008/11/10/1
http://openwall.com/lists/oss-security/2008/11/10/3
http://openwall.com/lists/oss-security/2008/11/10/6
http://openwall.com/lists/oss-security/2008/11/10/7
http://openwall.com/lists/oss-security/2008/11/11/1
http://openwall.com/lists/oss-security/2008/11/11/12
http://osvdb.org/49863
http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://secunia.com/advisories/32719
http://secunia.com/advisories/32918
http://secunia.com/advisories/32998
http://secunia.com/advisories/33180
http://secunia.com/advisories/33556
http://secunia.com/advisories/33641
http://secunia.com/advisories/33704
http://secunia.com/advisories/33858
http://www.debian.org/security/2008/dsa-1681
http://www.debian.org/security/2008/dsa-1687
http://www.mandriva.com/security/advisories?name=MDVSA-2008:246
http://www.redhat.com/support/errata/RHSA-2009-0014.html
http://www.securityfocus.com/bid/32289
http://www.securitytracker.com/id?1021230
http://www.ubuntu.com/usn/usn-679-1
https://bugzilla.redhat.com/show_bug.cgi?id=470769
https://exchange.xforce.ibmcloud.com/vulnerabilities/46605
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-5025 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-5025 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=d38b7aa7fc3371b52d036748028db50b585ade2e [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=d38b7aa7fc3371b52d036748028db50b585ade2e
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10470 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10470 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/46605 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/46605 [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 18, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.01%

score

0.59554

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability