Vulnerability Details : CVE-2009-0269
fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2009-0269
- cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
- cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
Threat overview for CVE-2009-0269
Top countries where our scanners detected CVE-2009-0269
Top open port discovered on systems with this issue
52869
IPs affected by CVE-2009-0269 199,972
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2009-0269!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2009-0269
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 19 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2009-0269
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:L/AC:L/Au:N/C:N/I:N/A:C |
3.9
|
6.9
|
NIST |
CWE ids for CVE-2009-0269
-
Assigned by: nvd@nist.gov (Primary)
-
The product writes data past the end, or before the beginning, of the intended buffer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2009-0269
-
http://www.redhat.com/support/errata/RHSA-2009-0360.html
SupportBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944
404 Not FoundBroken Link
-
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
MandrivaBroken Link
-
http://secunia.com/advisories/35390
About Secunia Research | FlexeraBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2009:030) - openSUSE Security Announce - openSUSE Mailing ListsMailing List
-
http://secunia.com/advisories/34981
About Secunia Research | FlexeraBroken Link
-
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1
404: File not foundBroken Link
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169
404 Not FoundBroken Link
-
http://secunia.com/advisories/33758
About Secunia Research | FlexeraBroken Link
-
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
VMSA-2009-0016.6Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=a17d5232de7b53d34229de79ec22f4bb04adb7e4
-
http://www.vupen.com/english/advisories/2009/3316
Webmail: access your OVH emails on ovhcloud.com | OVHcloudBroken Link
-
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2009:031) - openSUSE Security Announce - openSUSE Mailing ListsMailing List
-
http://secunia.com/advisories/34502
About Secunia Research | FlexeraBroken Link
-
http://www.debian.org/security/2009/dsa-1749
[SECURITY] [DSA 1749-1] New Linux 2.6.26 packages fix several vulnerabilitiesMailing List
-
http://www.redhat.com/support/errata/RHSA-2009-0326.html
SupportBroken Link
-
https://lists.launchpad.net/ecryptfs-devel/msg00011.html
Re: [PATCH, v5] eCryptfs: check readlink result was not an error before using it : Mailing list archive : ecryptfs-devel team in LaunchpadMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/usn-751-1
USN-751-1: Linux kernel vulnerabilities | Ubuntu security notices | UbuntuThird Party Advisory
-
http://www.debian.org/security/2009/dsa-1787
[SECURITY] [DSA 1787-1] New quagga packages fix denial of serviceMailing List
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188
Linux Kernel readlink denial of service CVE-2009-0269 Vulnerability ReportBroken Link;VDB Entry
-
https://lists.launchpad.net/ecryptfs-devel/msg00010.html
Re: [PATCH, v5] eCryptfs: check readlink result was not an error before using it : Mailing list archive : ecryptfs-devel team in LaunchpadMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html
[security-announce] SUSE Security Announcement: Linux kernel (SUSE-SA:2009:010) - openSUSE Security Announce - openSUSE Mailing ListsMailing List
-
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=a17d5232de7b53d34229de79ec22f4bb04adb7e4
Broken Link
-
http://secunia.com/advisories/35394
About Secunia Research | FlexeraBroken Link
-
http://secunia.com/advisories/37471
About Secunia Research | FlexeraBroken Link
-
http://www.securityfocus.com/archive/1/507985/100/0/threaded
Broken Link;Third Party Advisory;VDB Entry
-
http://www.securityfocus.com/bid/33412
Broken Link;Patch;Third Party Advisory;VDB Entry
-
http://secunia.com/advisories/34394
About Secunia Research | FlexeraBroken Link
Jump to