CVE-2008-4554

Description

The do_splice_from function in fs/splice.c in the Linux kernel before 2.6.27 does not reject file descriptors that have the O_APPEND flag set, which allows local users to bypass append mode and make arbitrary changes to other locations in the file.

Category

4.6
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 0.06%
Vendor Advisory mandriva.com Vendor Advisory redhat.com Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory redhat.com Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory secunia.com
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://secunia.com/advisories/35390 third party advisory
http://secunia.com/advisories/32998 third party advisory
http://www.openwall.com/lists/oss-security/2008/10/13/1 mailing list
https://bugzilla.redhat.com/show_bug.cgi?id=466707
http://www.mandriva.com/security/advisories?name=MDVSA-2008:224 vendor advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11142 signature vdb entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/45954 vdb entry
http://www.securityfocus.com/bid/31903 vdb entry
http://www.redhat.com/support/errata/RHSA-2009-0009.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html vendor advisory
http://www.openwall.com/lists/oss-security/2008/10/14/5 mailing list
http://secunia.com/advisories/33586 third party advisory
http://www.debian.org/security/2008/dsa-1687 vendor advisory
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=efc968d450e013049a662d22727cf132618dcb2f
http://secunia.com/advisories/32918 third party advisory
http://www.ubuntu.com/usn/usn-679-1 vendor advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
http://secunia.com/advisories/33180 third party advisory
http://www.redhat.com/support/errata/RHSA-2008-1017.html vendor advisory
http://secunia.com/advisories/32386 third party advisory vendor advisory
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html vendor advisory
http://www.debian.org/security/2008/dsa-1681 vendor advisory
http://secunia.com/advisories/33182 third party advisory

Frequently Asked Questions

What is the severity of CVE-2008-4554?
CVE-2008-4554 has been scored as a medium severity vulnerability.
How to fix CVE-2008-4554?
To fix CVE-2008-4554, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2008-4554 being actively exploited in the wild?
As for now, there are no information to confirm that CVE-2008-4554 is being actively exploited. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.