Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-1265 First vendor Publication 2009-04-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes "garbage" memory to be sent.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1265

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 114

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for the Linux kernel
File : nvt/sles10_kernel8.nasl
2009-10-11 Name : SLES11: Security update for the Linux kernel
File : nvt/sles11_ext4dev-kmp-def0.nasl
2009-10-10 Name : SLES9: Security update for the Linux kernel
File : nvt/sles9p5051763.nasl
2009-06-23 Name : Mandrake Security Advisory MDVSA-2009:135 (kernel)
File : nvt/mdksa_2009_135.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:032 (kernel)
File : nvt/suse_sa_2009_032.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:119 (kernel)
File : nvt/mdksa_2009_119.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53631 Linux Kernel net/x25/af_x25.c x25_sendmsg() Function Length Value Handling Ov...

53630 Linux Kernel net/netrom/af_netrom.c nr_sendmsg() Function Length Value Handli...

53571 Linux Kernel sys/net/af_rose.c rose_sendmsg() Function Length Value Handling ...

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-04-30 IAVM : 2009-T-0024 - Multiple Vulnerabilities in Linux Kernel
Severity : Category I - VMSKEY : V0018983

Nessus® Vulnerability Scanner

Date Description
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6236.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-119.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090527.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6237.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090527.nasl - Type : ACT_GATHER_INFO
2009-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-793-1.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-135.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
Source Url
BID http://www.securityfocus.com/bid/34654
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
http://www.debian.org/security/2009/dsa-1800
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:119
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
MISC http://bugzilla.kernel.org/show_bug.cgi?id=10423
MLIST http://www.openwall.com/lists/oss-security/2009/04/08/2
OSVDB http://osvdb.org/53571
http://osvdb.org/53630
http://osvdb.org/53631
SECUNIA http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35387
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-793-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:10:52
  • Multiple Updates
2024-02-01 12:03:03
  • Multiple Updates
2023-11-07 21:47:44
  • Multiple Updates
2023-09-05 12:10:10
  • Multiple Updates
2023-09-05 01:02:54
  • Multiple Updates
2023-09-02 12:10:16
  • Multiple Updates
2023-09-02 01:02:56
  • Multiple Updates
2023-08-12 12:12:00
  • Multiple Updates
2023-08-12 01:02:55
  • Multiple Updates
2023-08-11 12:10:18
  • Multiple Updates
2023-08-11 01:03:02
  • Multiple Updates
2023-08-06 12:09:54
  • Multiple Updates
2023-08-06 01:02:57
  • Multiple Updates
2023-08-04 12:09:59
  • Multiple Updates
2023-08-04 01:02:59
  • Multiple Updates
2023-07-14 12:09:57
  • Multiple Updates
2023-07-14 01:02:57
  • Multiple Updates
2023-03-29 01:11:26
  • Multiple Updates
2023-03-28 12:03:03
  • Multiple Updates
2022-10-11 12:08:51
  • Multiple Updates
2022-10-11 01:02:46
  • Multiple Updates
2021-05-04 12:09:24
  • Multiple Updates
2021-04-22 01:09:44
  • Multiple Updates
2020-08-01 12:04:18
  • Multiple Updates
2020-05-23 00:23:37
  • Multiple Updates
2016-06-28 17:39:20
  • Multiple Updates
2016-04-26 18:45:16
  • Multiple Updates
2014-02-17 10:49:39
  • Multiple Updates
2013-11-11 12:38:17
  • Multiple Updates
2013-05-10 23:48:26
  • Multiple Updates