Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1250 First vendor Publication 2009-04-08
Vendor Cve Last vendor Modification 2011-01-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cache manager in the client in OpenAFS 1.0 through 1.4.8 and 1.5.0 through 1.5.58, and IBM AFS 3.6 before Patch 19, on Linux allows remote attackers to cause a denial of service (system crash) via an RX response with a large error-code value that is interpreted as a pointer and dereferenced, related to use of the ERR_PTR macro.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1250

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7
Application 71

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201101-05 (OpenAFS)
File : nvt/glsa_201101_05.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:099-1 (openafs)
File : nvt/mdksa_2009_099_1.nasl
2009-05-05 Name : Mandrake Security Advisory MDVSA-2009:099 (openafs)
File : nvt/mdksa_2009_099.nasl
2009-04-15 Name : Debian Security Advisory DSA 1768-1 (openafs)
File : nvt/deb_1768_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55273 OpenAFS Client on Linux Cache Manager RX Response Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-05.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_openafs_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201101-05.nasl - Type : ACT_GATHER_INFO
2009-04-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-099.nasl - Type : ACT_GATHER_INFO
2009-04-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1768.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
AIXAPAR http://www-1.ibm.com/support/docview.wss?uid=swg1ID71123
BID http://www.securityfocus.com/bid/34404
CONFIRM http://www-01.ibm.com/support/docview.wss?uid=swg21396389
http://www.openafs.org/security/openafs-sa-2009-002.patch
http://www.openafs.org/security/OPENAFS-SA-2009-002.txt
DEBIAN http://www.debian.org/security/2009/dsa-1768
GENTOO http://security.gentoo.org/glsa/glsa-201101-05.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:099
SECUNIA http://secunia.com/advisories/34655
http://secunia.com/advisories/34684
http://secunia.com/advisories/36310
http://secunia.com/advisories/42896
VUPEN http://www.vupen.com/english/advisories/2009/0984
http://www.vupen.com/english/advisories/2011/0117

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 01:40:16
  • Multiple Updates
2020-05-23 00:23:37
  • Multiple Updates
2016-06-29 00:05:14
  • Multiple Updates
2016-04-26 18:45:04
  • Multiple Updates
2014-04-09 13:22:17
  • Multiple Updates
2014-02-17 10:49:38
  • Multiple Updates
2013-05-10 23:48:17
  • Multiple Updates