[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2009-0269Date: (C)2009-01-26   (M)2024-02-22


fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.9
Exploit Score: 3.9
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: COMPLETE
  
Reference:
http://www.securityfocus.com/archive/1/507985/100/0/threaded
BID-33412
SECUNIA-33758
SECUNIA-34394
SECUNIA-34502
SECUNIA-34981
SECUNIA-35390
SECUNIA-35394
SECUNIA-37471
ADV-2009-3316
DSA-1749
DSA-1787
MDVSA-2009:118
RHSA-2009:0326
RHSA-2009:0360
SUSE-SA:2009:010
SUSE-SA:2009:030
SUSE-SA:2009:031
USN-751-1
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=a17d5232de7b53d34229de79ec22f4bb04adb7e4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
linux-kernel-readlink-bo(48188)
oval:org.mitre.oval:def:8169
oval:org.mitre.oval:def:8944

CWE    1
CWE-787
OVAL    12
oval:org.secpod.oval:def:301234
oval:org.secpod.oval:def:400097
oval:org.secpod.oval:def:600287
oval:org.secpod.oval:def:400073
...

© SecPod Technologies