Executive Summary

Informations
Name CVE-2009-0748 First vendor Publication 2009-02-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0748

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10683
 
Oval ID: oval:org.mitre.oval:def:10683
Title: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 filesystem.
Description: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 filesystem.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0748
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13503
 
Oval ID: oval:org.mitre.oval:def:13503
Title: DSA-1749-1 linux-2.6 -- denial of service/privilege escalation/sensitive memory leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-0029 Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that allows local users to cause a denial of service or potentially gain elevated privileges. CVE-2009-0031 Vegard Nossum discovered a memory leak in the keyctl subsystem that allows local users to cause a denial of service by consuming all of kernel memory. CVE-2009-0065 Wei Yongjun discovered a memory overflow in the SCTP implementation that can be triggered by remote users. CVE-2009-0269 Duane Griffin provided a fix for an issue in the eCryptfs subsystem which allows local users to cause a denial of service. CVE-2009-0322 Pavel Roskin provided a fix for an issue in the dell_rbu driver that allows a local user to cause a denial of service by reading 0 byts from a sysfs entry. CVE-2009-0676 Clement LECIGNE discovered a bug in the sock_getsockopt function that may result in leaking sensitive kernel memory. CVE-2009-0675 Roel Kluin discovered inverted logic in the skfddi driver that permits local, unprivileged users to reset the driver statistics. CVE-2009-0745 Peter Kerwien discovered an issue in the ext4 filesystem that allows local users to cause a denial of service during a resize operation. CVE-2009-0746 Sami Liedes reported an issue in the ext4 filesystem that allows local users to cause a denial of service when accessing a specially crafted corrupt filesystem. CVE-2009-0747 David Maciejak reported an issue in the ext4 filesystem that allows local users to cause a denial of service when mounting a specially crafted corrupt filesystem. CVE-2009-0748 David Maciejak reported an additional issue in the ext4 filesystem that allows local users to cause a denial of service when mounting a specially crafted corrupt filesystem. For the stable distribution, these problems have been fixed in version 2.6.26-13lenny2. For the oldstable distribution, these problems, where applicable, will be fixed in future updates to linux-2.6 and linux-2.6.24. We recommend that you upgrade your linux-2.6 packages.
Family: unix Class: patch
Reference(s): DSA-1749-1
CVE-2009-0029
CVE-2009-0031
CVE-2009-0065
CVE-2009-0269
CVE-2009-0322
CVE-2009-0676
CVE-2009-0675
CVE-2009-0745
CVE-2009-0746
CVE-2009-0747
CVE-2009-0748
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8381
 
Oval ID: oval:org.mitre.oval:def:8381
Title: DSA-1749 linux-2.6 -- denial of service/privilege escalation/sensitive memory leak
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Christian Borntraeger discovered an issue effecting the alpha, mips, powerpc, s390 and sparc64 architectures that allows local users to cause a denial of service or potentially gain elevated privileges. Vegard Nossum discovered a memory leak in the keyctl subsystem that allows local users to cause a denial of service by consuming all of kernel memory. Wei Yongjun discovered a memory overflow in the SCTP implementation that can be triggered by remote users. Duane Griffin provided a fix for an issue in the eCryptfs subsystem which allows local users to cause a denial of service (fault or memory corruption). Pavel Roskin provided a fix for an issue in the dell_rbu driver that allows a local user to cause a denial of service (oops) by reading 0 bytes from a sysfs entry. Clement LECIGNE discovered a bug in the sock_getsockopt function that may result in leaking sensitive kernel memory. Roel Kluin discovered inverted logic in the skfddi driver that permits local, unprivileged users to reset the driver statistics. Peter Kerwien discovered an issue in the ext4 filesystem that allows local users to cause a denial of service (kernel oops) during a resize operation. Sami Liedes reported an issue in the ext4 filesystem that allows local users to cause a denial of service (kernel oops) when accessing a specially crafted corrupt filesystem. David Maciejak reported an issue in the ext4 filesystem that allows local users to cause a denial of service (kernel oops) when mounting a specially crafted corrupt filesystem. David Maciejak reported an additional issue in the ext4 filesystem that allows local users to cause a denial of service (kernel oops) when mounting a specially crafted corrupt filesystem.
Family: unix Class: patch
Reference(s): DSA-1749
CVE-2009-0029
CVE-2009-0031
CVE-2009-0065
CVE-2009-0269
CVE-2009-0322
CVE-2009-0676
CVE-2009-0675
CVE-2009-0745
CVE-2009-0746
CVE-2009-0747
CVE-2009-0748
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8526
 
Oval ID: oval:org.mitre.oval:def:8526
Title: VMware kernel ext4_fill_super function vulnerability
Description: The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 filesystem.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0748
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 42

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0004 centos5 x86_64
File : nvt/gb_CESA-2011_0004_kernel_centos5_x86_64.nasl
2011-08-19 Name : RedHat Update for kernel RHSA-2011:1163-01
File : nvt/gb_RHSA-2011_1163-01_kernel.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1243 centos5 i386
File : nvt/gb_CESA-2009_1243_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1548 centos5 i386
File : nvt/gb_CESA-2009_1548_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0004 centos5 i386
File : nvt/gb_CESA-2011_0004_kernel_centos5_i386.nasl
2011-01-11 Name : RedHat Update for kernel RHSA-2011:0004-01
File : nvt/gb_RHSA-2011_0004-01_kernel.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1243 (kernel)
File : nvt/ovcesa2009_1243.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1243
File : nvt/RHSA_2009_1243.nasl
2009-03-31 Name : Debian Security Advisory DSA 1749-1 (linux-2.6)
File : nvt/deb_1749_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52203 Linux Kernel fs/ext4/super.c ext4_fill_super() Function Ext4 File System Supe...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091103_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1466.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1163.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1243.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1243.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-751-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1749.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://bugzilla.kernel.org/show_bug.cgi?id=12371
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.19
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.7
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
DEBIAN http://www.debian.org/security/2009/dsa-1749
OSVDB http://osvdb.org/52203
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1243.html
SECUNIA http://secunia.com/advisories/34394
http://secunia.com/advisories/36562
http://secunia.com/advisories/37471
UBUNTU http://www.ubuntu.com/usn/usn-751-1
VUPEN http://www.vupen.com/english/advisories/2009/0509
http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:10:39
  • Multiple Updates
2024-02-01 12:03:00
  • Multiple Updates
2023-11-07 21:47:45
  • Multiple Updates
2023-09-05 12:09:57
  • Multiple Updates
2023-09-05 01:02:51
  • Multiple Updates
2023-09-02 12:10:03
  • Multiple Updates
2023-09-02 01:02:52
  • Multiple Updates
2023-08-12 12:11:43
  • Multiple Updates
2023-08-12 01:02:52
  • Multiple Updates
2023-08-11 12:10:05
  • Multiple Updates
2023-08-11 01:02:58
  • Multiple Updates
2023-08-06 12:09:41
  • Multiple Updates
2023-08-06 01:02:53
  • Multiple Updates
2023-08-04 12:09:46
  • Multiple Updates
2023-08-04 01:02:56
  • Multiple Updates
2023-07-14 12:09:44
  • Multiple Updates
2023-07-14 01:02:53
  • Multiple Updates
2023-03-29 01:11:13
  • Multiple Updates
2023-03-28 12:03:00
  • Multiple Updates
2022-10-11 12:08:39
  • Multiple Updates
2022-10-11 01:02:43
  • Multiple Updates
2021-05-04 12:09:12
  • Multiple Updates
2021-04-22 01:09:32
  • Multiple Updates
2020-08-01 12:04:13
  • Multiple Updates
2020-05-23 00:23:25
  • Multiple Updates
2018-10-11 00:19:31
  • Multiple Updates
2017-09-29 09:24:06
  • Multiple Updates
2016-06-28 17:36:27
  • Multiple Updates
2016-04-26 18:40:15
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:26
  • Multiple Updates
2014-02-17 10:49:01
  • Multiple Updates
2013-05-10 23:45:22
  • Multiple Updates
2013-01-23 13:21:49
  • Multiple Updates