Executive Summary

Informations
Name CVE-2009-4005 First vendor Publication 2009-11-19
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified impact via a crafted HDLC packet that arrives over ISDN and triggers a buffer under-read.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4005

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11155
 
Oval ID: oval:org.mitre.oval:def:11155
Title: The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified impact via a crafted HDLC packet that arrives over ISDN and triggers a buffer under-read.
Description: The collect_rx_frame function in drivers/isdn/hisax/hfc_usb.c in the Linux kernel before 2.6.32-rc7 allows attackers to have an unspecified impact via a crafted HDLC packet that arrives over ISDN and triggers a buffer under-read.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4005
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1202

OpenVAS Exploits

Date Description
2010-02-25 Name : Debian Security Advisory DSA 2003-1 (linux-2.6)
File : nvt/deb_2003_1.nasl
2010-02-19 Name : Mandriva Update for kernel MDVSA-2010:034-1 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_034_1.nasl
2010-02-15 Name : Mandriva Update for kernel MDVSA-2010:034 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_034.nasl
2010-02-08 Name : RedHat Update for kernel RHSA-2010:0076-01
File : nvt/gb_RHSA-2010_0076-01_kernel.nasl
2010-02-08 Name : Mandriva Update for kernel MDVSA-2010:030 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_030.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60426 Linux Kernel drivers/isdn/hisax/hfc_usb.c collect_rx_frame Function Crafted H...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100202_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6730.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6697.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6694.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2003.nasl - Type : ACT_GATHER_INFO
2010-02-18 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12578.nasl - Type : ACT_GATHER_INFO
2010-02-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-034.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-02-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0076.nasl - Type : ACT_GATHER_INFO
2010-02-02 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-030.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO
2009-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6726.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13098.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/37036
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc7
DEBIAN http://www.debian.org/security/2010/dsa-2005
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0077...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/37720
http://secunia.com/advisories/37909
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
UBUNTU http://www.ubuntu.com/usn/usn-864-1
VUPEN http://www.vupen.com/english/advisories/2009/3267
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/54310

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:11:56
  • Multiple Updates
2024-02-01 12:03:20
  • Multiple Updates
2023-11-07 21:47:38
  • Multiple Updates
2023-09-05 12:11:12
  • Multiple Updates
2023-09-05 01:03:11
  • Multiple Updates
2023-09-02 12:11:17
  • Multiple Updates
2023-09-02 01:03:13
  • Multiple Updates
2023-08-12 12:13:15
  • Multiple Updates
2023-08-12 01:03:12
  • Multiple Updates
2023-08-11 12:11:20
  • Multiple Updates
2023-08-11 01:03:20
  • Multiple Updates
2023-08-06 12:10:53
  • Multiple Updates
2023-08-06 01:03:14
  • Multiple Updates
2023-08-04 12:10:58
  • Multiple Updates
2023-08-04 01:03:15
  • Multiple Updates
2023-07-14 12:10:55
  • Multiple Updates
2023-07-14 01:03:13
  • Multiple Updates
2023-03-29 01:12:30
  • Multiple Updates
2023-03-28 12:03:19
  • Multiple Updates
2022-10-11 12:09:43
  • Multiple Updates
2022-10-11 01:03:02
  • Multiple Updates
2022-03-11 01:08:08
  • Multiple Updates
2021-05-04 12:10:28
  • Multiple Updates
2021-04-22 01:10:55
  • Multiple Updates
2020-08-11 12:04:38
  • Multiple Updates
2020-08-08 01:04:40
  • Multiple Updates
2020-08-07 12:04:44
  • Multiple Updates
2020-08-01 12:04:43
  • Multiple Updates
2020-07-30 01:04:51
  • Multiple Updates
2020-05-23 01:41:06
  • Multiple Updates
2020-05-23 00:24:36
  • Multiple Updates
2019-01-25 12:02:56
  • Multiple Updates
2018-11-17 12:01:27
  • Multiple Updates
2018-10-30 12:03:07
  • Multiple Updates
2017-09-19 09:23:30
  • Multiple Updates
2017-08-17 09:22:47
  • Multiple Updates
2016-08-05 12:02:17
  • Multiple Updates
2016-06-29 00:08:03
  • Multiple Updates
2016-06-28 17:54:02
  • Multiple Updates
2016-04-26 19:15:47
  • Multiple Updates
2014-02-17 10:52:23
  • Multiple Updates
2013-05-11 00:00:57
  • Multiple Updates