CVE
- Id
- 35817
- CVE No.
- CVE-2008-5700
- Status
- Candidate
- Description
- libata in the Linux kernel before 2.6.27.9 does not set minimum timeouts for SG_IO requests, which allows local users to cause a denial of service (Programmed I/O mode on drives) via multiple simultaneous invocations of an unspecified test program.
- Phase
- Assigned (20081222)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
393738 | 35817 | CVE-2008-5700 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
393739 | 35817 | CVE-2008-5700 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
393740 | 35817 | CVE-2008-5700 | MLIST:[oss-security] 20081209 CVE request: kernel: enforce a minimum SG_IO timeout | View |
393741 | 35817 | CVE-2008-5700 | URL:http://openwall.com/lists/oss-security/2008/12/09/2 | View |
393742 | 35817 | CVE-2008-5700 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=f2f1fa78a155524b849edf359e42a3001ea652c0 | View |
393743 | 35817 | CVE-2008-5700 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.9 | View |
393744 | 35817 | CVE-2008-5700 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=474495 | View |
393745 | 35817 | CVE-2008-5700 | CONFIRM:http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm | View |
393746 | 35817 | CVE-2008-5700 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
393747 | 35817 | CVE-2008-5700 | DEBIAN:DSA-1787 | View |
393748 | 35817 | CVE-2008-5700 | URL:http://www.debian.org/security/2009/dsa-1787 | View |
393749 | 35817 | CVE-2008-5700 | REDHAT:RHSA-2009:0053 | View |
393750 | 35817 | CVE-2008-5700 | URL:http://www.redhat.com/support/errata/RHSA-2009-0053.html | View |
393751 | 35817 | CVE-2008-5700 | REDHAT:RHSA-2009:0331 | View |
393752 | 35817 | CVE-2008-5700 | URL:http://www.redhat.com/support/errata/RHSA-2009-0331.html | View |
393753 | 35817 | CVE-2008-5700 | REDHAT:RHSA-2009:0326 | View |
393754 | 35817 | CVE-2008-5700 | URL:http://www.redhat.com/support/errata/RHSA-2009-0326.html | View |
393755 | 35817 | CVE-2008-5700 | SUSE:SUSE-SA:2009:010 | View |
393756 | 35817 | CVE-2008-5700 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html | View |
393757 | 35817 | CVE-2008-5700 | UBUNTU:USN-715-1 | View |
393758 | 35817 | CVE-2008-5700 | URL:http://www.ubuntu.com/usn/usn-715-1 | View |
393759 | 35817 | CVE-2008-5700 | UBUNTU:USN-714-1 | View |
393760 | 35817 | CVE-2008-5700 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-714-1 | View |
393761 | 35817 | CVE-2008-5700 | OVAL:oval:org.mitre.oval:def:10948 | View |
393762 | 35817 | CVE-2008-5700 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10948 | View |
393763 | 35817 | CVE-2008-5700 | OVAL:oval:org.mitre.oval:def:8606 | View |
393764 | 35817 | CVE-2008-5700 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8606 | View |
393765 | 35817 | CVE-2008-5700 | SECUNIA:33756 | View |
393766 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/33756 | View |
393767 | 35817 | CVE-2008-5700 | SECUNIA:33706 | View |
393768 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/33706 | View |
393769 | 35817 | CVE-2008-5700 | SECUNIA:33854 | View |
393770 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/33854 | View |
393771 | 35817 | CVE-2008-5700 | SECUNIA:34252 | View |
393772 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/34252 | View |
393773 | 35817 | CVE-2008-5700 | SECUNIA:33758 | View |
393774 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/33758 | View |
393775 | 35817 | CVE-2008-5700 | SECUNIA:34762 | View |
393776 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/34762 | View |
393777 | 35817 | CVE-2008-5700 | SECUNIA:34981 | View |
393778 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/34981 | View |
393779 | 35817 | CVE-2008-5700 | SECUNIA:37471 | View |
393780 | 35817 | CVE-2008-5700 | URL:http://secunia.com/advisories/37471 | View |
393781 | 35817 | CVE-2008-5700 | VUPEN:ADV-2009-3316 | View |
393782 | 35817 | CVE-2008-5700 | URL:http://www.vupen.com/english/advisories/2009/3316 | View |
393783 | 35817 | CVE-2008-5700 | XF:linux-kernel-libata-dos(47669) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
48457 | JVNDB-2008-003767 | gpsdrive-scripts の src/unit_test.c における任意のファイルを上書きされる脆弱性 | gpsdrive-scripts の src/unit_test/proc には、任意のファイルを上書きされる脆弱性が存在します。 | CVE-2008-5704 | 35817 | 7.6 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-003767.html | View |