Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2009-2407 | First vendor Publication | 2009-07-31 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 6.9 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Medium |
Cvss Expoit Score | 3.4 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2407 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11255 | |||
Oval ID: | oval:org.mitre.oval:def:11255 | ||
Title: | Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet. | ||
Description: | Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2407 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13582 | |||
Oval ID: | oval:org.mitre.oval:def:13582 | ||
Title: | DSA-1844-1 linux-2.6.24 -- denial of service/privilege escalation | ||
Description: | Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver. A remote user may cause a denial of service by way of a kernel panic triggered by specially crafted frame sizes. CVE-2009-1389 Michael Tokarev discovered an issue in the r8169 network driver. Remote users on the same LAN may cause a denial of service by way of a kernel panic triggered by receiving a large size frame. CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an nfs4 mount. CVE-2009-1633 Jeff Layton and Suresh Jayaraman fixed several buffer overflows in the CIFS filesystem which allow remote servers to cause memory corruption. CVE-2009-1895 Julien Tinnes and Tavis Ormandy reported and issue in the Linux vulnerability code. Local users can take advantage of a setuid binary that can either be made to dereference a NULL pointer or drop privileges and return control to the user. This allows a user to bypass mmap_min_addr restrictions which can be exploited to execute arbitrary code. CVE-2009-1914 Mikulas Patocka discovered an issue in sparc64 kernels that allows local users to cause a denial of service by reading the /proc/iomem file. CVE-2009-1961 Miklos Szeredi reported an issue in the ocfs2 filesystem. Local users can create a denial of service using a particular sequence of splice system calls. CVE-2009-2406 CVE-2009-2407 Ramon de Carvalho Valle discovered two issues with the eCryptfs layered filesystem using the fsfuzzer utility. A local user with permissions to perform an eCryptfs mount may modify the contents of a eCryptfs file, overflowing the stack and potentially gaining elevated privileges. For the stable distribution, these problems have been fixed in version 2.6.24-6~etchnhalf.8etch2. We recommend that you upgrade your linux-2.6.24 packages. Note: Debian "etch" includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian "etch" concludes. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or "leap-frog" fashion. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1844-1 CVE-2009-1385 CVE-2009-1389 CVE-2009-1630 CVE-2009-1633 CVE-2009-1895 CVE-2009-1914 CVE-2009-1961 CVE-2009-2406 CVE-2009-2407 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | linux-2.6.24 |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:29154 | |||
Oval ID: | oval:org.mitre.oval:def:29154 | ||
Title: | RHSA-2009:1193 -- kernel security and bug fix update (Important) | ||
Description: | Updated kernel packages that fix several security issues and several bugs are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2009:1193 CESA-2009:1193-CentOS 5 CVE-2007-5966 CVE-2009-1385 CVE-2009-1388 CVE-2009-1389 CVE-2009-1895 CVE-2009-2406 CVE-2009-2407 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 | Product(s): | kernel |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8057 | |||
Oval ID: | oval:org.mitre.oval:def:8057 | ||
Title: | VMware kernel parse_tag_3_packet function vulnerability | ||
Description: | Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2009-2407 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for kernel CESA-2009:1193 centos5 i386 File : nvt/gb_CESA-2009_1193_kernel_centos5_i386.nasl |
2009-12-14 | Name : Fedora Core 10 FEDORA-2009-13098 (kernel) File : nvt/fcore_2009_13098.nasl |
2009-11-11 | Name : Fedora Core 10 FEDORA-2009-11038 (kernel) File : nvt/fcore_2009_11038.nasl |
2009-11-11 | Name : Mandriva Security Advisory MDVSA-2009:289 (kernel) File : nvt/mdksa_2009_289.nasl |
2009-10-19 | Name : Fedora Core 10 FEDORA-2009-10525 (kernel) File : nvt/fcore_2009_10525.nasl |
2009-10-11 | Name : SLES11: Security update for Linux kernel File : nvt/sles11_ext4dev-kmp-def2.nasl |
2009-10-06 | Name : Fedora Core 10 FEDORA-2009-10165 (kernel) File : nvt/fcore_2009_10165.nasl |
2009-09-21 | Name : SuSE Security Summary SUSE-SR:2009:015 File : nvt/suse_sr_2009_015.nasl |
2009-09-02 | Name : Fedora Core 10 FEDORA-2009-8647 (kernel) File : nvt/fcore_2009_8647.nasl |
2009-09-02 | Name : SuSE Security Advisory SUSE-SA:2009:045 (kernel) File : nvt/suse_sa_2009_045.nasl |
2009-09-02 | Name : Fedora Core 11 FEDORA-2009-9044 (kernel) File : nvt/fcore_2009_9044.nasl |
2009-09-02 | Name : Fedora Core 11 FEDORA-2009-8684 (kernel) File : nvt/fcore_2009_8684.nasl |
2009-09-02 | Name : Fedora Core 11 FEDORA-2009-8649 (kernel) File : nvt/fcore_2009_8649.nasl |
2009-08-17 | Name : RedHat Security Advisory RHSA-2009:1193 File : nvt/RHSA_2009_1193.nasl |
2009-08-17 | Name : Fedora Core 10 FEDORA-2009-8264 (kernel) File : nvt/fcore_2009_8264.nasl |
2009-08-17 | Name : CentOS Security Advisory CESA-2009:1193 (kernel) File : nvt/ovcesa2009_1193.nasl |
2009-08-17 | Name : Fedora Core 11 FEDORA-2009-8144 (kernel) File : nvt/fcore_2009_8144.nasl |
2009-08-17 | Name : Debian Security Advisory DSA 1845-1 (linux-2.6) File : nvt/deb_1845_1.nasl |
2009-08-17 | Name : Debian Security Advisory DSA 1844-1 (linux-2.6.24) File : nvt/deb_1844_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
56691 | Linux Kernel eCryptfs fs/ecryptfs/keystore.c parse_tag_3_packet Function Encr... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote host is missing a security-related patch. File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO |
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1193.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20090808_kernel_for_SL_5_x.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1845.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1844.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1193.nasl - Type : ACT_GATHER_INFO |
2009-11-23 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO |
2009-10-28 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-289.nasl - Type : ACT_GATHER_INFO |
2009-10-06 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-6440.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 11 host is missing one or more security updates. File : suse_11_kernel-090816.nasl - Type : ACT_GATHER_INFO |
2009-08-27 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_kernel-090814.nasl - Type : ACT_GATHER_INFO |
2009-08-27 | Name : The remote openSUSE host is missing a security update. File : suse_11_1_kernel-090816.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8264.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote Fedora host is missing a security update. File : fedora_2009-8144.nasl - Type : ACT_GATHER_INFO |
2009-08-05 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1193.nasl - Type : ACT_GATHER_INFO |
2009-07-29 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-807-1.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:10:46 |
|
2024-11-28 12:19:22 |
|
2024-08-02 12:11:50 |
|
2024-08-02 01:03:11 |
|
2024-02-02 01:11:20 |
|
2024-02-01 12:03:09 |
|
2023-09-05 12:10:36 |
|
2023-09-05 01:03:00 |
|
2023-09-02 12:10:42 |
|
2023-09-02 01:03:02 |
|
2023-08-12 12:12:34 |
|
2023-08-12 01:03:01 |
|
2023-08-11 12:10:43 |
|
2023-08-11 01:03:08 |
|
2023-08-06 12:10:19 |
|
2023-08-06 01:03:03 |
|
2023-08-04 12:10:24 |
|
2023-08-04 01:03:05 |
|
2023-07-14 12:10:22 |
|
2023-07-14 01:03:03 |
|
2023-03-29 01:11:51 |
|
2023-03-28 12:03:09 |
|
2023-02-13 09:29:17 |
|
2023-02-02 21:28:56 |
|
2022-10-11 12:09:14 |
|
2022-10-11 01:02:52 |
|
2022-03-11 01:07:44 |
|
2021-05-04 12:09:47 |
|
2021-04-22 01:10:08 |
|
2020-08-08 01:04:26 |
|
2020-08-01 12:04:29 |
|
2020-07-30 01:04:36 |
|
2020-05-23 01:40:36 |
|
2020-05-23 00:24:01 |
|
2019-01-25 12:02:48 |
|
2018-10-30 12:02:59 |
|
2018-10-11 00:19:38 |
|
2017-09-19 09:23:17 |
|
2016-08-05 12:02:09 |
|
2016-06-29 00:06:12 |
|
2016-06-28 17:45:41 |
|
2016-04-26 18:57:47 |
|
2016-03-04 13:26:24 |
|
2014-11-27 13:27:32 |
|
2014-02-17 10:50:42 |
|
2013-05-10 23:53:45 |
|