7.1
CVSSv2

CVE-2009-1633

Published: 28/05/2009 Updated: 07/11/2023
CVSS v2 Base Score: 7.1 | Impact Score: 6.9 | Exploitability Score: 8.6
VMScore: 633
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:C

Vulnerability Summary

Multiple buffer overflows in the cifs subsystem in the Linux kernel prior to 2.6.29.4 allow remote CIFS servers to cause a denial of service (memory corruption) and possibly have unspecified other impact via (1) a malformed Unicode string, related to Unicode string area alignment in fs/cifs/sess.c; or (2) long Unicode characters, related to fs/cifs/cifssmb.c and the cifs_readdir function in fs/cifs/readdir.c.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 6.06

canonical ubuntu linux 9.04

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
Igor Zhbanov discovered that NFS clients were able to create device nodes even when root_squash was enabled An authenticated remote attacker could create device nodes with open permissions, leading to a loss of privacy or escalation of privileges Only Ubuntu 810 and 904 were affected (CVE-2009-1072) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver A remote user may cause a denial of service by w ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an ...

References

CWE-119https://bugzilla.redhat.com/show_bug.cgi?id=496572https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.htmlhttp://marc.info/?l=oss-security&m=124099284225229&w=2http://secunia.com/advisories/35226http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.4http://www.openwall.com/lists/oss-security/2009/05/14/4http://www.openwall.com/lists/oss-security/2009/05/15/2http://www.openwall.com/lists/oss-security/2009/05/14/1http://marc.info/?l=oss-security&m=124099371726547&w=2http://www.debian.org/security/2009/dsa-1809http://secunia.com/advisories/35298https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.htmlhttp://secunia.com/advisories/35217http://www.securityfocus.com/bid/34612http://www.mandriva.com/security/advisories?name=MDVSA-2009:148http://www.redhat.com/support/errata/RHSA-2009-1157.htmlhttp://secunia.com/advisories/36051http://www.debian.org/security/2009/dsa-1844http://wiki.rpath.com/Advisories:rPSA-2009-0111http://secunia.com/advisories/35847http://secunia.com/advisories/36327http://www.debian.org/security/2009/dsa-1865http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.htmlhttp://secunia.com/advisories/37351http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.htmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://secunia.com/advisories/37471http://www.vupen.com/english/advisories/2009/3316http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.htmlhttp://secunia.com/advisories/35656http://www.ubuntu.com/usn/usn-793-1https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9525https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8588http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://www.securityfocus.com/archive/1/505254/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=27b87fe52baba0a55e9723030e76fce94fabcea4http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git%3Ba=commit%3Bh=7b0c8fcff47a885743125dd843db64af41af5a61http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git%3Ba=commit%3Bh=968460ebd8006d55661dec0fb86712b40d71c413https://access.redhat.com/errata/RHSA-2009:1106https://usn.ubuntu.com/793-1/https://nvd.nist.gov