Executive Summary

Informations
Name CVE-2009-3624 First vendor Publication 2009-11-02
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_instantiation_keyring function in security/keys/keyctl.c in the KEYS subsystem in the Linux kernel before 2.6.32-rc5 does not properly maintain the reference count of a keyring, which allows local users to gain privileges or cause a denial of service (OOPS) via vectors involving calls to this function without specifying a keyring by ID, as demonstrated by a series of keyctl request2 and keyctl list commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3624

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 1202

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59644 Linux Kernel KEYS Subsystem security/keys/keyctl.c get_instantiation_keyring ...

Nessus® Vulnerability Scanner

Date Description
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11032.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://twitter.com/spendergrsec/statuses/4916661870
MLIST http://marc.info/?l=oss-security&m=125619420905341&w=2
http://marc.info/?l=oss-security&m=125624091417161&w=2
SECUNIA http://secunia.com/advisories/37086
http://secunia.com/advisories/38017
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
UBUNTU http://www.ubuntu.com/usn/usn-864-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:11:46
  • Multiple Updates
2024-02-01 12:03:17
  • Multiple Updates
2023-09-05 12:11:01
  • Multiple Updates
2023-09-05 01:03:08
  • Multiple Updates
2023-09-02 12:11:07
  • Multiple Updates
2023-09-02 01:03:10
  • Multiple Updates
2023-08-12 12:13:04
  • Multiple Updates
2023-08-12 01:03:09
  • Multiple Updates
2023-08-11 12:11:09
  • Multiple Updates
2023-08-11 01:03:17
  • Multiple Updates
2023-08-06 12:10:44
  • Multiple Updates
2023-08-06 01:03:11
  • Multiple Updates
2023-08-04 12:10:49
  • Multiple Updates
2023-08-04 01:03:13
  • Multiple Updates
2023-07-14 12:10:46
  • Multiple Updates
2023-07-14 01:03:11
  • Multiple Updates
2023-03-29 01:12:20
  • Multiple Updates
2023-03-28 12:03:17
  • Multiple Updates
2023-02-13 09:29:15
  • Multiple Updates
2022-10-11 12:09:35
  • Multiple Updates
2022-10-11 01:02:59
  • Multiple Updates
2022-03-11 01:08:01
  • Multiple Updates
2021-05-04 12:10:19
  • Multiple Updates
2021-04-22 01:10:45
  • Multiple Updates
2020-08-11 12:04:34
  • Multiple Updates
2020-08-08 01:04:36
  • Multiple Updates
2020-08-07 12:04:41
  • Multiple Updates
2020-08-01 12:04:39
  • Multiple Updates
2020-07-30 01:04:47
  • Multiple Updates
2020-05-23 01:40:58
  • Multiple Updates
2020-05-23 00:24:27
  • Multiple Updates
2019-01-25 12:02:54
  • Multiple Updates
2018-11-17 12:01:25
  • Multiple Updates
2018-10-30 12:03:05
  • Multiple Updates
2016-08-05 12:02:15
  • Multiple Updates
2016-06-29 00:07:34
  • Multiple Updates
2016-06-28 17:51:46
  • Multiple Updates
2016-04-26 19:11:45
  • Multiple Updates
2014-02-17 10:51:58
  • Multiple Updates
2013-05-10 23:59:30
  • Multiple Updates