4.9
CVSSv2

CVE-2008-3275

Published: 12/08/2008 Updated: 13/02/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel prior to 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service ("overflow" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

suse suse linux enterprise desktop 10

suse suse linux enterprise server 10

Vendor Advisories

It was discovered that there were multiple NULL-pointer function dereferences in the Linux kernel terminal handling code A local attacker could exploit this to execute arbitrary code as root, or crash the system, leading to a denial of service (CVE-2008-2812) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or arbitrary code execution The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2007-6282 Dirk Nehring discovered a vulnerability in the IPsec code that allows remote users to cause a denial of service ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedH ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix various security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise MRG 10This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 64-bit architecturesThis update has been rated as having important security impact by the Red ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 3This update has been rated as having important security impact by the RedH ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 32-bit architecturesThis update has been rated as having important security impact by the Red ...

References

CWE-120http://lkml.org/lkml/2008/7/2/83http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.15https://bugzilla.redhat.com/show_bug.cgi?id=457858http://www.securityfocus.com/bid/30647http://secunia.com/advisories/31614http://www.securitytracker.com/id?1020739http://secunia.com/advisories/31881http://www.debian.org/security/2008/dsa-1636http://secunia.com/advisories/32023http://www.redhat.com/support/errata/RHSA-2008-0885.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00001.htmlhttp://secunia.com/advisories/32190http://www.redhat.com/support/errata/RHSA-2008-0857.htmlhttp://secunia.com/advisories/31836http://www.debian.org/security/2008/dsa-1630http://secunia.com/advisories/31551http://www.redhat.com/support/errata/RHSA-2008-0973.htmlhttp://secunia.com/advisories/33201http://secunia.com/advisories/33556http://www.redhat.com/support/errata/RHSA-2009-0014.htmlhttp://secunia.com/advisories/32104http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.htmlhttp://secunia.com/advisories/33280http://www.redhat.com/support/errata/RHSA-2008-0787.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:220http://www.vupen.com/english/advisories/2008/2430http://secunia.com/advisories/32344https://exchange.xforce.ibmcloud.com/vulnerabilities/44410https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6551https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10744https://usn.ubuntu.com/637-1/http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d70b67c8bc72ee23b55381bd6a884f4796692f77https://usn.ubuntu.com/637-1/https://nvd.nist.gov