Executive Summary

Informations
Name CVE-2009-0031 First vendor Publication 2009-01-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in the keyctl_join_session_keyring function (security/keys/keyctl.c) in Linux kernel 2.6.29-rc2 and earlier allows local users to cause a denial of service (kernel memory consumption) via unknown vectors related to a "missing kfree."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0031

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11386
 
Oval ID: oval:org.mitre.oval:def:11386
Title: Memory leak in the keyctl_join_session_keyring function (security/keys/keyctl.c) in Linux kernel 2.6.29-rc2 and earlier allows local users to cause a denial of service (kernel memory consumption) via unknown vectors related to a "missing kfree."
Description: Memory leak in the keyctl_join_session_keyring function (security/keys/keyctl.c) in Linux kernel 2.6.29-rc2 and earlier allows local users to cause a denial of service (kernel memory consumption) via unknown vectors related to a "missing kfree."
Family: unix Class: vulnerability
Reference(s): CVE-2009-0031
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1107

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0331 centos4 i386
File : nvt/gb_CESA-2009_0331_kernel_centos4_i386.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0331 (kernel)
File : nvt/ovcesa2009_0331.nasl
2009-03-31 Name : RedHat Security Advisory RHSA-2009:0360
File : nvt/RHSA_2009_0360.nasl
2009-03-31 Name : Debian Security Advisory DSA 1749-1 (linux-2.6)
File : nvt/deb_1749_1.nasl
2009-03-13 Name : RedHat Security Advisory RHSA-2009:0331
File : nvt/RHSA_2009_0331.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:010 (kernel)
File : nvt/suse_sa_2009_010.nasl
2009-02-13 Name : RedHat Security Advisory RHSA-2009:0264
File : nvt/RHSA_2009_0264.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51501 Linux Kernel security/keys/keyctl.c keyctl_join_session_keyring Function Loca...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0264.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090210_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090312_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-751-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1749.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2009-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0264.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm
DEBIAN http://www.debian.org/security/2009/dsa-1749
http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
MISC http://git2.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%...
MLIST http://www.openwall.com/lists/oss-security/2009/01/19/4
OSVDB http://osvdb.org/51501
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0264.html
http://www.redhat.com/support/errata/RHSA-2009-0331.html
http://www.redhat.com/support/errata/RHSA-2009-0360.html
SECUNIA http://secunia.com/advisories/33858
http://secunia.com/advisories/34252
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
http://secunia.com/advisories/34762
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/usn-751-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:10:25
  • Multiple Updates
2024-02-01 12:02:57
  • Multiple Updates
2023-09-05 12:09:44
  • Multiple Updates
2023-09-05 01:02:48
  • Multiple Updates
2023-09-02 12:09:50
  • Multiple Updates
2023-09-02 01:02:49
  • Multiple Updates
2023-08-12 12:11:30
  • Multiple Updates
2023-08-12 01:02:49
  • Multiple Updates
2023-08-11 12:09:52
  • Multiple Updates
2023-08-11 01:02:55
  • Multiple Updates
2023-08-06 12:09:28
  • Multiple Updates
2023-08-06 01:02:50
  • Multiple Updates
2023-08-04 12:09:34
  • Multiple Updates
2023-08-04 01:02:53
  • Multiple Updates
2023-07-14 12:09:32
  • Multiple Updates
2023-07-14 01:02:50
  • Multiple Updates
2023-03-29 01:10:57
  • Multiple Updates
2023-03-28 12:02:57
  • Multiple Updates
2023-02-13 09:29:21
  • Multiple Updates
2022-10-11 12:08:28
  • Multiple Updates
2022-10-11 01:02:40
  • Multiple Updates
2022-03-11 01:07:09
  • Multiple Updates
2021-05-04 12:08:58
  • Multiple Updates
2021-04-22 01:09:18
  • Multiple Updates
2020-08-08 01:04:05
  • Multiple Updates
2020-08-01 12:04:08
  • Multiple Updates
2020-07-30 01:04:16
  • Multiple Updates
2020-05-23 01:39:53
  • Multiple Updates
2020-05-23 00:23:11
  • Multiple Updates
2019-01-25 12:02:39
  • Multiple Updates
2018-10-30 12:02:49
  • Multiple Updates
2017-09-29 09:24:00
  • Multiple Updates
2016-08-05 12:02:00
  • Multiple Updates
2016-06-29 00:04:02
  • Multiple Updates
2016-06-28 17:33:01
  • Multiple Updates
2016-04-27 09:33:54
  • Multiple Updates
2016-04-26 18:32:34
  • Multiple Updates
2014-02-17 10:48:12
  • Multiple Updates
2013-05-10 23:41:30
  • Multiple Updates