4.9
CVSSv2

CVE-2009-0269

Published: 26/01/2009 Updated: 09/02/2024
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 436
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel prior to 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

opensuse opensuse 11.1

opensuse opensuse 11.0

opensuse opensuse 10.3

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 7.10

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
NFS did not correctly handle races between fcntl and interrupts A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service Ubuntu 810 was not affected (CVE-2008-4307) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0029 Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that al ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-4307 Bryn M Reeves reported a denial of service in the NFS filesystem Local users can trigger a kernel BUG() due to a r ...

References

CWE-787https://lists.launchpad.net/ecryptfs-devel/msg00011.htmlhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1https://lists.launchpad.net/ecryptfs-devel/msg00010.htmlhttp://www.securityfocus.com/bid/33412http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.htmlhttp://www.debian.org/security/2009/dsa-1749http://www.redhat.com/support/errata/RHSA-2009-0360.htmlhttp://secunia.com/advisories/34394http://secunia.com/advisories/33758http://www.redhat.com/support/errata/RHSA-2009-0326.htmlhttp://secunia.com/advisories/34502http://www.ubuntu.com/usn/usn-751-1http://secunia.com/advisories/34981http://www.debian.org/security/2009/dsa-1787http://www.mandriva.com/security/advisories?name=MDVSA-2009:118http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlhttp://secunia.com/advisories/35394http://secunia.com/advisories/35390http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://secunia.com/advisories/37471http://www.vupen.com/english/advisories/2009/3316https://exchange.xforce.ibmcloud.com/vulnerabilities/48188https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=a17d5232de7b53d34229de79ec22f4bb04adb7e4https://access.redhat.com/errata/RHSA-2009:0326https://usn.ubuntu.com/751-1/https://nvd.nist.gov