Executive Summary

Informations
Name CVE-2009-4131 First vendor Publication 2009-12-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The EXT4_IOC_MOVE_EXT (aka move extents) ioctl implementation in the ext4 filesystem in the Linux kernel before 2.6.32-git6 allows local users to overwrite arbitrary files via a crafted request, related to insufficient checks for file permissions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4131

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13928
 
Oval ID: oval:org.mitre.oval:def:13928
Title: USN-869-1 -- linux vulnerability
Description: David Ford discovered that the IPv4 defragmentation routine did not correctly handle oversized packets. A remote attacker could send specially crafted traffic that would cause a system to crash, leading to a denial of service. Akira Fujita discovered that the Ext4 "move extents" ioctl did not correctly check permissions. A local attacker could exploit this to overwrite arbitrary files on the system, leading to root privilege escalation
Family: unix Class: patch
Reference(s): USN-869-1
CVE-2009-1298
CVE-2009-4131
Version: 5
Platform(s): Ubuntu 9.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1202

OpenVAS Exploits

Date Description
2010-12-09 Name : Fedora Update for kernel FEDORA-2010-18432
File : nvt/gb_fedora_2010_18432_kernel_fc12.nasl
2010-09-22 Name : Fedora Update for kernel FEDORA-2010-14878
File : nvt/gb_fedora_2010_14878_kernel_fc12.nasl
2010-09-07 Name : Fedora Update for kernel FEDORA-2010-13903
File : nvt/gb_fedora_2010_13903_kernel_fc12.nasl
2010-08-30 Name : Fedora Update for kernel FEDORA-2010-13110
File : nvt/gb_fedora_2010_13110_kernel_fc12.nasl
2010-08-06 Name : Fedora Update for kernel FEDORA-2010-11412
File : nvt/gb_fedora_2010_11412_kernel_fc12.nasl
2010-07-16 Name : Fedora Update for kernel FEDORA-2010-10880
File : nvt/gb_fedora_2010_10880_kernel_fc12.nasl
2010-06-18 Name : Fedora Update for kernel FEDORA-2010-9209
File : nvt/gb_fedora_2010_9209_kernel_fc12.nasl
2010-05-28 Name : Fedora Update for kernel FEDORA-2010-7779
File : nvt/gb_fedora_2010_7779_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0823
File : nvt/gb_fedora_2010_0823_kernel_fc12.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1787
File : nvt/gb_fedora_2010_1787_kernel_fc12.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl
2009-12-30 Name : Fedora Core 12 FEDORA-2009-13700 (kernel)
File : nvt/fcore_2009_13700.nasl
2009-12-14 Name : Fedora Core 12 FEDORA-2009-13039 (kernel)
File : nvt/fcore_2009_13039.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60867 Linux Kernel Ext4 EXT4_IOC_MOVE_EXT Crafted IOCTL Local Privilege Escalation

Information Assurance Vulnerability Management (IAVM)

Date Description
2010-01-07 IAVM : 2010-A-0001 - Multiple Vulnerabilities in Linux Kernel
Severity : Category I - VMSKEY : V0022180

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-329.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO
2009-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13039.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37277
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.32-git6.log
https://bugzilla.redhat.com/show_bug.cgi?id=544471
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0070...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
MISC http://git.kernel.org/?p=linux/kernel/git/tytso/ext4.git%3Ba=commit%3Bh=4a585...
http://www.theregister.co.uk/2009/12/11/linux_kernel_bugs_patched/
MLIST http://lkml.org/lkml/2009/12/9/255
SECUNIA http://secunia.com/advisories/37658
http://secunia.com/advisories/37686
http://secunia.com/advisories/38017
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-869-1
VUPEN http://www.vupen.com/english/advisories/2009/3468

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:12:00
  • Multiple Updates
2024-02-01 12:03:21
  • Multiple Updates
2023-09-05 12:11:17
  • Multiple Updates
2023-09-05 01:03:12
  • Multiple Updates
2023-09-02 12:11:21
  • Multiple Updates
2023-09-02 01:03:14
  • Multiple Updates
2023-08-12 12:13:20
  • Multiple Updates
2023-08-12 01:03:13
  • Multiple Updates
2023-08-11 12:11:24
  • Multiple Updates
2023-08-11 01:03:21
  • Multiple Updates
2023-08-06 12:10:56
  • Multiple Updates
2023-08-06 01:03:15
  • Multiple Updates
2023-08-04 12:11:02
  • Multiple Updates
2023-08-04 01:03:16
  • Multiple Updates
2023-07-14 12:10:58
  • Multiple Updates
2023-07-14 01:03:15
  • Multiple Updates
2023-03-29 01:12:35
  • Multiple Updates
2023-03-28 12:03:20
  • Multiple Updates
2023-02-13 09:29:14
  • Multiple Updates
2023-02-02 21:28:54
  • Multiple Updates
2022-10-11 12:09:46
  • Multiple Updates
2022-10-11 01:03:03
  • Multiple Updates
2022-03-11 01:08:11
  • Multiple Updates
2021-05-04 12:10:32
  • Multiple Updates
2021-04-22 01:10:59
  • Multiple Updates
2020-08-11 12:04:39
  • Multiple Updates
2020-08-08 01:04:42
  • Multiple Updates
2020-08-07 12:04:46
  • Multiple Updates
2020-08-01 12:04:44
  • Multiple Updates
2020-07-30 01:04:52
  • Multiple Updates
2020-05-23 01:41:09
  • Multiple Updates
2020-05-23 00:24:39
  • Multiple Updates
2019-01-25 12:02:56
  • Multiple Updates
2018-11-17 12:01:28
  • Multiple Updates
2018-10-30 12:03:08
  • Multiple Updates
2016-08-05 12:02:17
  • Multiple Updates
2016-06-29 00:08:11
  • Multiple Updates
2016-06-28 17:54:44
  • Multiple Updates
2016-04-26 19:17:12
  • Multiple Updates
2014-02-17 10:52:30
  • Multiple Updates
2013-11-11 12:38:27
  • Multiple Updates
2013-05-11 00:01:43
  • Multiple Updates