Executive Summary

Informations
Name CVE-2009-2908 First vendor Publication 2009-10-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux kernel 2.6.31 allows local users to cause a denial of service (kernel OOPS) and possibly execute arbitrary code via unspecified vectors that cause a "negative dentry" and trigger a NULL pointer dereference, as demonstrated via a Mutt temporary directory in an eCryptfs mount.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2908

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10216
 
Oval ID: oval:org.mitre.oval:def:10216
Title: The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux kernel 2.6.31 allows local users to cause a denial of service (kernel OOPS) and possibly execute arbitrary code via unspecified vectors that cause a "negative dentry" and trigger a NULL pointer dereference, as demonstrated via a Mutt temporary directory in an eCryptfs mount.
Description: The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux kernel 2.6.31 allows local users to cause a denial of service (kernel OOPS) and possibly execute arbitrary code via unspecified vectors that cause a "negative dentry" and trigger a NULL pointer dereference, as demonstrated via a Mutt temporary directory in an eCryptfs mount.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2908
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6992
 
Oval ID: oval:org.mitre.oval:def:6992
Title: Linux Kernel eCryptfs Lower Dentry Null Pointer Dereference Local Denial of Service Vulnerability
Description: The d_delete function in fs/ecryptfs/inode.c in eCryptfs in the Linux kernel 2.6.31 allows local users to cause a denial of service (kernel OOPS) and possibly execute arbitrary code via unspecified vectors that cause a "negative dentry" and trigger a NULL pointer dereference, as demonstrated via a Mutt temporary directory in an eCryptfs mount.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2908
Version: 5
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2012-04-16 Name : VMSA-2010-0009: ESXi utilities and ESX Service Console third party updates
File : nvt/gb_VMSA-2010-0009.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1548 centos5 i386
File : nvt/gb_CESA-2009_1548_kernel_centos5_i386.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1548 (kernel)
File : nvt/ovcesa2009_1548.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1548
File : nvt/RHSA_2009_1548.nasl
2009-11-11 Name : Mandriva Security Advisory MDVSA-2009:289 (kernel)
File : nvt/mdksa_2009_289.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11038 (kernel)
File : nvt/fcore_2009_11038.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10639 (kernel)
File : nvt/fcore_2009_10639.nasl
2009-11-11 Name : Debian Security Advisory DSA 1928-1 (linux-2.6.24)
File : nvt/deb_1928_1.nasl
2009-10-27 Name : Debian Security Advisory DSA 1915-1 (linux-2.6)
File : nvt/deb_1915_1.nasl
2009-10-19 Name : Fedora Core 10 FEDORA-2009-10525 (kernel)
File : nvt/fcore_2009_10525.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58880 Linux Kernel eCryptfs fs/ecryptfs/inode.c d_delete Function NULL Dereference ...

Nessus® Vulnerability Scanner

Date Description
2016-03-08 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0004_remote.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2010-0009_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091103_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-06-01 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2010-0009.nasl - Type : ACT_GATHER_INFO
2010-03-05 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2010-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1915.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1928.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11032.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10639.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-289.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-852-1.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10525.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36639
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=527534
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483...
MISC http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.31.y.git%3Ba=commi...
https://bugs.launchpad.net/ecryptfs/+bug/387073
MLIST http://lists.vmware.com/pipermail/security-announce/2010/000082.html
http://www.openwall.com/lists/oss-security/2009/10/06/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT https://rhn.redhat.com/errata/RHSA-2009-1548.html
SECUNIA http://secunia.com/advisories/37075
http://secunia.com/advisories/37105
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
UBUNTU http://www.ubuntu.com/usn/USN-852-1
VUPEN http://www.vupen.com/english/advisories/2010/0528
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53693

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:11:31
  • Multiple Updates
2024-02-01 12:03:13
  • Multiple Updates
2023-09-05 12:10:47
  • Multiple Updates
2023-09-05 01:03:04
  • Multiple Updates
2023-09-02 12:10:53
  • Multiple Updates
2023-09-02 01:03:05
  • Multiple Updates
2023-08-12 12:12:47
  • Multiple Updates
2023-08-12 01:03:04
  • Multiple Updates
2023-08-11 12:10:53
  • Multiple Updates
2023-08-11 01:03:12
  • Multiple Updates
2023-08-06 12:10:30
  • Multiple Updates
2023-08-06 01:03:06
  • Multiple Updates
2023-08-04 12:10:35
  • Multiple Updates
2023-08-04 01:03:08
  • Multiple Updates
2023-07-14 12:10:32
  • Multiple Updates
2023-07-14 01:03:06
  • Multiple Updates
2023-03-29 01:12:03
  • Multiple Updates
2023-03-28 12:03:12
  • Multiple Updates
2023-02-13 09:29:17
  • Multiple Updates
2023-02-02 21:28:56
  • Multiple Updates
2022-10-11 12:09:23
  • Multiple Updates
2022-10-11 01:02:55
  • Multiple Updates
2021-05-04 12:09:59
  • Multiple Updates
2021-04-22 01:10:22
  • Multiple Updates
2020-08-11 12:04:29
  • Multiple Updates
2020-05-23 00:24:12
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2017-08-17 09:22:41
  • Multiple Updates
2016-04-26 19:03:23
  • Multiple Updates
2016-03-09 13:25:54
  • Multiple Updates
2014-11-27 13:27:34
  • Multiple Updates
2014-02-17 10:51:19
  • Multiple Updates
2013-05-10 23:55:53
  • Multiple Updates