Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce: Linux kernel, denials of service via HFS Plus

November 2008 by Vigil@nce

SYNTHESIS

A local attacker can mount a malicious HFS Plus image in order to
stop the system.

Gravity: 1/4

Consequences: denial of service of computer

Provenance: user shell

Means of attack: no proof of concept, no attack

Ability of attacker: expert (4/4)

Confidence: confirmed by the editor (5/5)

Diffusion of the vulnerable configuration: high (3/3)

Number of vulnerabilities in this bulletin: 2

Creation date: 10/11/2008

IMPACTED PRODUCTS

- Linux kernel

DESCRIPTION

The HFS Plus (HFS+) filesystem is mainly used on Mac OS. The
fs/hfsplus directory contains the HFS Plus implementation for
Linux. It contains two vulnerabilities.

A HPF Plus image containing a malicious catalog generates an error
in the hfsplus_find_cat() function of fs/hfsplus/catalog.c.
[grav:1/4; BID-32093, CVE-2008-4934]

A malicious HPF Plus image generates an error in the
hfsplus_find_allocate() function of fs/hfsplus/bitmap.c.
[grav:1/4; BID-32096, CVE-2008-4934]

CHARACTERISTICS

Identifiers: BID-32093, BID-32096, CVE-2008-4934,
VIGILANCE-VUL-8231

http://vigilance.fr/vulnerability/8231


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts