U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2009-0269 Detail

Description

fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=a17d5232de7b53d34229de79ec22f4bb04adb7e4 Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html Mailing List 
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List 
http://www.debian.org/security/2009/dsa-1749 Mailing List 
http://www.debian.org/security/2009/dsa-1787 Mailing List 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.1 Broken Link 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118 Broken Link 
http://www.redhat.com/support/errata/RHSA-2009-0326.html Broken Link 
http://www.redhat.com/support/errata/RHSA-2009-0360.html Broken Link 
http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/33412 Broken Link  Patch  Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-751-1 Third Party Advisory 
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory 
http://www.vupen.com/english/advisories/2009/3316 Broken Link 
https://exchange.xforce.ibmcloud.com/vulnerabilities/48188 Broken Link  VDB Entry 
https://lists.launchpad.net/ecryptfs-devel/msg00010.html Mailing List  Third Party Advisory 
https://lists.launchpad.net/ecryptfs-devel/msg00011.html Mailing List  Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8169 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8944 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-787 Out-of-bounds Write cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-0269
NVD Published Date:
01/26/2009
NVD Last Modified:
02/08/2024
Source:
MITRE