Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-2909 First vendor Publication 2009-10-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the ax25_setsockopt function in net/ax25/af_ax25.c in the ax25 subsystem in the Linux kernel before 2.6.31.2 allows local users to cause a denial of service (OOPS) via a crafted optlen value in an SO_BINDTODEVICE operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2909

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1179

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-17 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel9.nasl
2009-11-17 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5062456.nasl
2009-11-11 Name : Debian Security Advisory DSA 1928-1 (linux-2.6.24)
File : nvt/deb_1928_1.nasl
2009-11-11 Name : Debian Security Advisory DSA 1929-1 (linux-2.6)
File : nvt/deb_1929_1.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10639 (kernel)
File : nvt/fcore_2009_10639.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl
2009-11-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def3.nasl
2009-11-11 Name : SuSE Security Advisory SUSE-SA:2009:051 (kernel)
File : nvt/suse_sa_2009_051.nasl
2009-10-27 Name : Debian Security Advisory DSA 1915-1 (linux-2.6)
File : nvt/deb_1915_1.nasl
2009-10-19 Name : Fedora Core 10 FEDORA-2009-10525 (kernel)
File : nvt/fcore_2009_10525.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59081 Linux Kernel ax25 Subsystem net/ax25/af_ax25.c ax25_setsockopt Function Local...

Nessus® Vulnerability Scanner

Date Description
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6636.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6641.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6637.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1915.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1928.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1929.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO
2009-11-16 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12541.nasl - Type : ACT_GATHER_INFO
2009-11-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6632.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11032.nasl - Type : ACT_GATHER_INFO
2009-11-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-091015.nasl - Type : ACT_GATHER_INFO
2009-11-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-091016.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10639.nasl - Type : ACT_GATHER_INFO
2009-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10525.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36635
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.2
https://bugzilla.redhat.com/show_bug.cgi?id=528887
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483...
MISC http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=b7...
MLIST http://article.gmane.org/gmane.linux.kernel/896907
http://marc.info/?l=oss-security&m=125494119617994&w=2
SECUNIA http://secunia.com/advisories/37075
http://secunia.com/advisories/37351
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
UBUNTU http://www.ubuntu.com/usn/usn-864-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:11:31
  • Multiple Updates
2024-02-01 12:03:13
  • Multiple Updates
2023-09-05 12:10:47
  • Multiple Updates
2023-09-05 01:03:04
  • Multiple Updates
2023-09-02 12:10:53
  • Multiple Updates
2023-09-02 01:03:05
  • Multiple Updates
2023-08-12 12:12:47
  • Multiple Updates
2023-08-12 01:03:04
  • Multiple Updates
2023-08-11 12:10:54
  • Multiple Updates
2023-08-11 01:03:12
  • Multiple Updates
2023-08-06 12:10:30
  • Multiple Updates
2023-08-06 01:03:06
  • Multiple Updates
2023-08-04 12:10:35
  • Multiple Updates
2023-08-04 01:03:09
  • Multiple Updates
2023-07-14 12:10:32
  • Multiple Updates
2023-07-14 01:03:06
  • Multiple Updates
2023-03-29 01:12:03
  • Multiple Updates
2023-03-28 12:03:12
  • Multiple Updates
2023-02-13 09:29:16
  • Multiple Updates
2023-02-02 21:28:56
  • Multiple Updates
2022-10-11 12:09:23
  • Multiple Updates
2022-10-11 01:02:55
  • Multiple Updates
2022-03-11 01:07:52
  • Multiple Updates
2021-05-04 12:09:59
  • Multiple Updates
2021-04-22 01:10:22
  • Multiple Updates
2020-08-11 12:04:29
  • Multiple Updates
2020-08-08 01:04:31
  • Multiple Updates
2020-08-01 12:04:33
  • Multiple Updates
2020-07-30 01:04:41
  • Multiple Updates
2020-05-23 01:40:46
  • Multiple Updates
2020-05-23 00:24:12
  • Multiple Updates
2019-01-25 12:02:51
  • Multiple Updates
2018-11-17 12:01:22
  • Multiple Updates
2018-10-30 12:03:02
  • Multiple Updates
2016-08-05 12:02:12
  • Multiple Updates
2016-06-29 00:06:44
  • Multiple Updates
2016-06-28 17:48:21
  • Multiple Updates
2016-04-26 19:03:23
  • Multiple Updates
2014-02-17 10:51:19
  • Multiple Updates
2013-05-10 23:55:53
  • Multiple Updates