CVE-2009-0269 : Detail

CVE-2009-0269

Overflow
0.04%V3
Local
2009-01-26 14:05 +00:00
2018-10-11 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.9 AV:L/AC:L/Au:N/C:N/I:N/A:C nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (excluding) 2.6.28.1

Configuraton 0

Opensuse>>Opensuse >> Version 10.3

Opensuse>>Opensuse >> Version 11.0

Opensuse>>Opensuse >> Version 11.1

Configuraton 0

Debian>>Debian_linux >> Version 4.0

Debian>>Debian_linux >> Version 5.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 7.10

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.10

References

http://secunia.com/advisories/35390
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34502
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-0326.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/37471
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2009-0360.html
Tags : vendor-advisory, x_refsource_REDHAT
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
Tags : mailing-list, x_refsource_MLIST
http://www.debian.org/security/2009/dsa-1749
Tags : vendor-advisory, x_refsource_DEBIAN
http://secunia.com/advisories/33758
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.ubuntu.com/usn/usn-751-1
Tags : vendor-advisory, x_refsource_UBUNTU
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
Tags : mailing-list, x_refsource_MLIST
http://secunia.com/advisories/34981
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/34394
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2009/dsa-1787
Tags : vendor-advisory, x_refsource_DEBIAN
http://www.securityfocus.com/bid/33412
Tags : vdb-entry, x_refsource_BID
http://www.vupen.com/english/advisories/2009/3316
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35394
Tags : third-party-advisory, x_refsource_SECUNIA
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.