The error-reporting functionality in (1) fs/ext2/dir.c, (2) fs/ext3/dir.c, and possibly (3) fs/ext4/dir.c in the Linux kernel 2.6.26.5 does not limit the number of printk console messages that report directory corruption, which allows physically proximate attackers to cause a denial of service (temporary system hang) by mounting a filesystem that has corrupted dir->i_size and dir->i_blocks values and performing (a) read or (b) write operations. NOTE: there are limited scenarios in which this crosses privilege boundaries.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html cve-icon cve-icon
http://lkml.org/lkml/2008/9/13/98 cve-icon cve-icon
http://lkml.org/lkml/2008/9/13/99 cve-icon cve-icon
http://lkml.org/lkml/2008/9/17/371 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0972.html cve-icon cve-icon
http://secunia.com/advisories/32356 cve-icon cve-icon
http://secunia.com/advisories/32370 cve-icon cve-icon
http://secunia.com/advisories/32509 cve-icon cve-icon
http://secunia.com/advisories/32709 cve-icon cve-icon
http://secunia.com/advisories/32759 cve-icon cve-icon
http://secunia.com/advisories/32799 cve-icon cve-icon
http://secunia.com/advisories/32998 cve-icon cve-icon
http://secunia.com/advisories/33180 cve-icon cve-icon
http://secunia.com/advisories/33586 cve-icon cve-icon
http://secunia.com/advisories/33758 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0316 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0316 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1681 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1687 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/18/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0009.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0326.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/498285/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/usn-662-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=459577 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45720 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3528 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10852 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8642 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3528 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-09-27T00:00:00

Updated: 2024-08-07T09:45:17.864Z

Reserved: 2008-08-07T00:00:00

Link: CVE-2008-3528

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-27T10:30:03.303

Modified: 2023-11-07T02:02:32.047

Link: CVE-2008-3528

cve-icon Redhat

Severity : Low

Publid Date: 2008-09-13T00:00:00Z

Links: CVE-2008-3528 - Bugzilla