Executive Summary

Informations
Name CVE-2009-4308 First vendor Publication 2009-12-12
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_decode_error function in fs/ext4/super.c in the ext4 filesystem in the Linux kernel before 2.6.32 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference), and possibly have unspecified other impact, via a crafted read-only filesystem that lacks a journal.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4308

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11103
 
Oval ID: oval:org.mitre.oval:def:11103
Title: The ext4_decode_error function in fs/ext4/super.c in the ext4 filesystem in the Linux kernel before 2.6.32 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference), and possibly have unspecified other impact, via a crafted read-only filesystem that lacks a journal.
Description: The ext4_decode_error function in fs/ext4/super.c in the ext4 filesystem in the Linux kernel before 2.6.32 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference), and possibly have unspecified other impact, via a crafted read-only filesystem that lacks a journal.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4308
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20261
 
Oval ID: oval:org.mitre.oval:def:20261
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: The ext4_decode_error function in fs/ext4/super.c in the ext4 filesystem in the Linux kernel before 2.6.32 allows user-assisted remote attackers to cause a denial of service (NULL pointer dereference), and possibly have unspecified other impact, via a crafted read-only filesystem that lacks a journal.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4308
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1184

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0147 centos5 i386
File : nvt/gb_CESA-2010_0147_kernel_centos5_i386.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-03-22 Name : RedHat Update for kernel RHSA-2010:0147-01
File : nvt/gb_RHSA-2010_0147-01_kernel.nasl
2010-02-19 Name : SuSE Update for kernel SUSE-SA:2010:012
File : nvt/gb_suse_2010_012.nasl
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2010-01-20 Name : SuSE Update for kernel SUSE-SA:2010:005
File : nvt/gb_suse_2010_005.nasl
2010-01-15 Name : SuSE Update for kernel SUSE-SA:2010:001
File : nvt/gb_suse_2010_001.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61035 Linux Kernel fs/ext4/super.c ext4_decode_error Function DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158
2010-01-07 IAVM : 2010-A-0001 - Multiple Vulnerabilities in Linux Kernel
Severity : Category I - VMSKEY : V0022180

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100316_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-03-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100109.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-03-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0147.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2010-02-16 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-100203.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-100107.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100108.nasl - Type : ACT_GATHER_INFO
2010-01-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-091218.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
DEBIAN http://www.debian.org/security/2010/dsa-2005
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0147.html
SECUNIA http://secunia.com/advisories/37658
http://secunia.com/advisories/38017
http://secunia.com/advisories/38276
http://secunia.com/advisories/43315
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:12:03
  • Multiple Updates
2024-02-01 12:03:22
  • Multiple Updates
2023-11-07 21:47:38
  • Multiple Updates
2023-09-05 12:11:21
  • Multiple Updates
2023-09-05 01:03:13
  • Multiple Updates
2023-09-02 12:11:23
  • Multiple Updates
2023-09-02 01:03:15
  • Multiple Updates
2023-08-12 12:13:23
  • Multiple Updates
2023-08-12 01:03:14
  • Multiple Updates
2023-08-11 12:11:26
  • Multiple Updates
2023-08-11 01:03:22
  • Multiple Updates
2023-08-06 12:10:59
  • Multiple Updates
2023-08-06 01:03:16
  • Multiple Updates
2023-08-04 12:11:04
  • Multiple Updates
2023-08-04 01:03:18
  • Multiple Updates
2023-07-14 12:11:01
  • Multiple Updates
2023-07-14 01:03:16
  • Multiple Updates
2023-03-29 01:12:38
  • Multiple Updates
2023-03-28 12:03:22
  • Multiple Updates
2022-10-11 12:09:49
  • Multiple Updates
2022-10-11 01:03:04
  • Multiple Updates
2022-03-11 01:08:13
  • Multiple Updates
2021-05-04 12:10:35
  • Multiple Updates
2021-04-22 01:11:04
  • Multiple Updates
2020-08-11 12:04:41
  • Multiple Updates
2020-08-08 01:04:43
  • Multiple Updates
2020-08-01 12:04:45
  • Multiple Updates
2020-07-30 01:04:53
  • Multiple Updates
2020-05-23 01:41:11
  • Multiple Updates
2020-05-23 00:24:42
  • Multiple Updates
2019-01-25 12:02:57
  • Multiple Updates
2018-10-30 12:03:09
  • Multiple Updates
2018-10-11 00:19:44
  • Multiple Updates
2017-09-19 09:23:31
  • Multiple Updates
2016-08-05 12:02:18
  • Multiple Updates
2016-06-29 00:08:34
  • Multiple Updates
2016-06-28 17:55:21
  • Multiple Updates
2016-04-26 19:18:54
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:39
  • Multiple Updates
2014-02-17 10:52:40
  • Multiple Updates
2013-11-11 12:38:29
  • Multiple Updates
2013-05-11 00:02:22
  • Multiple Updates