Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-0322 First vendor Publication 2009-01-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0322

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-399 Resource Management Errors
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10163
 
Oval ID: oval:org.mitre.oval:def:10163
Title: drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.
Description: drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0322
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7734
 
Oval ID: oval:org.mitre.oval:def:7734
Title: VMware kernel drivers/firmware/dell_rbu.c vulnerability
Description: drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0322
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 1107

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0326 centos5 i386
File : nvt/gb_CESA-2009_0326_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0331 centos4 i386
File : nvt/gb_CESA-2009_0331_kernel_centos4_i386.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5046302.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-04-28 Name : CentOS Security Advisory CESA-2009:0331 (kernel)
File : nvt/ovcesa2009_0331.nasl
2009-04-15 Name : Ubuntu USN-752-1 (linux-source-2.6.15)
File : nvt/ubuntu_752_1.nasl
2009-04-15 Name : Ubuntu USN-753-1 (postgresql-8.3)
File : nvt/ubuntu_753_1.nasl
2009-04-06 Name : RedHat Security Advisory RHSA-2009:0326
File : nvt/RHSA_2009_0326.nasl
2009-04-06 Name : CentOS Security Advisory CESA-2009:0326 (kernel)
File : nvt/ovcesa2009_0326.nasl
2009-03-31 Name : RedHat Security Advisory RHSA-2009:0360
File : nvt/RHSA_2009_0360.nasl
2009-03-31 Name : Debian Security Advisory DSA 1749-1 (linux-2.6)
File : nvt/deb_1749_1.nasl
2009-03-13 Name : RedHat Security Advisory RHSA-2009:0331
File : nvt/RHSA_2009_0331.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:010 (kernel)
File : nvt/suse_sa_2009_010.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
51653 Linux Kernel drivers/firmware/dell_rbu.c Zero-byte System Call Local DoS

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090312_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090401_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-751-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-752-1.nasl - Type : ACT_GATHER_INFO
2009-04-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0326.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1749.nasl - Type : ACT_GATHER_INFO
2009-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0331.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/33428
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.13
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.2
http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
DEBIAN http://www.debian.org/security/2009/dsa-1749
http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-0326.html
http://www.redhat.com/support/errata/RHSA-2009-0331.html
http://www.redhat.com/support/errata/RHSA-2009-0360.html
SECUNIA http://secunia.com/advisories/33656
http://secunia.com/advisories/33758
http://secunia.com/advisories/34252
http://secunia.com/advisories/34394
http://secunia.com/advisories/34502
http://secunia.com/advisories/34680
http://secunia.com/advisories/34762
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-751-1
VUPEN http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:10:30
  • Multiple Updates
2024-02-01 12:02:58
  • Multiple Updates
2023-11-07 21:47:46
  • Multiple Updates
2023-09-05 12:09:49
  • Multiple Updates
2023-09-05 01:02:49
  • Multiple Updates
2023-09-02 12:09:55
  • Multiple Updates
2023-09-02 01:02:50
  • Multiple Updates
2023-08-12 12:11:35
  • Multiple Updates
2023-08-12 01:02:50
  • Multiple Updates
2023-08-11 12:09:56
  • Multiple Updates
2023-08-11 01:02:56
  • Multiple Updates
2023-08-06 12:09:33
  • Multiple Updates
2023-08-06 01:02:51
  • Multiple Updates
2023-08-04 12:09:38
  • Multiple Updates
2023-08-04 01:02:54
  • Multiple Updates
2023-07-14 12:09:36
  • Multiple Updates
2023-07-14 01:02:51
  • Multiple Updates
2023-03-29 01:11:03
  • Multiple Updates
2023-03-28 12:02:58
  • Multiple Updates
2022-10-11 12:08:32
  • Multiple Updates
2022-10-11 01:02:41
  • Multiple Updates
2022-03-11 01:07:12
  • Multiple Updates
2021-05-04 12:09:04
  • Multiple Updates
2021-04-22 01:09:25
  • Multiple Updates
2020-08-08 01:04:07
  • Multiple Updates
2020-08-01 12:04:10
  • Multiple Updates
2020-07-30 01:04:18
  • Multiple Updates
2020-05-23 01:39:58
  • Multiple Updates
2020-05-23 00:23:16
  • Multiple Updates
2018-11-30 12:02:44
  • Multiple Updates
2018-11-09 00:19:42
  • Multiple Updates
2018-10-30 12:02:50
  • Multiple Updates
2018-10-12 00:20:36
  • Multiple Updates
2017-09-29 09:24:02
  • Multiple Updates
2016-08-05 12:02:02
  • Multiple Updates
2016-06-29 00:04:20
  • Multiple Updates
2016-06-28 17:34:27
  • Multiple Updates
2016-04-27 09:34:34
  • Multiple Updates
2016-04-26 18:35:26
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:25
  • Multiple Updates
2014-02-17 10:48:35
  • Multiple Updates
2013-05-10 23:43:07
  • Multiple Updates