Vulnerability Name: | CVE-2009-0322 (CCN-48201) | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2009-01-17 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Published: | 2009-01-17 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2018-11-08 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Summary: | drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/. | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C) 3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
3.7 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-189 CWE-399 | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2009-0322 Source: CONFIRM Type: Vendor Advisory http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git;a=commit;h=81156928f8fe31621e467490b9d441c0285998c3 Source: CONFIRM Type: Vendor Advisory http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.13 Source: CCN Type: The Linux Kernel Archives Web site ChangeLog-2.6.28.2 Source: CONFIRM Type: Vendor Advisory http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.2 Source: SUSE Type: Mailing List, Third Party Advisory SUSE-SA:2009:010 Source: SUSE Type: Mailing List, Third Party Advisory SUSE-SA:2009:030 Source: SUSE Type: Mailing List, Third Party Advisory SUSE-SA:2009:031 Source: CCN Type: RHSA-2009-0326 Important: kernel security and bug fix update Source: CCN Type: RHSA-2009-0331 Important: kernel security and bug fix update Source: CCN Type: RHSA-2009-0360 Important: kernel-rt security and bug fix update Source: CCN Type: SA33656 Linux Kernel dell_rbu Denial of Service Security Issues Source: SECUNIA Type: Third Party Advisory 33656 Source: SECUNIA Type: Third Party Advisory 33758 Source: SECUNIA Type: Third Party Advisory 34252 Source: SECUNIA Type: Third Party Advisory 34394 Source: SECUNIA Type: Third Party Advisory 34502 Source: SECUNIA Type: Third Party Advisory 34680 Source: CCN Type: SA34762 Avaya Products Linux Kernel Denial of Service Vulnerabilities Source: SECUNIA Type: Third Party Advisory 34762 Source: SECUNIA Type: Third Party Advisory 34981 Source: SECUNIA Type: Third Party Advisory 35011 Source: SECUNIA Type: Third Party Advisory 35390 Source: SECUNIA Type: Third Party Advisory 35394 Source: SECUNIA Type: Third Party Advisory 37471 Source: CONFIRM Type: Third Party Advisory http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm Source: CCN Type: ASA-2009-114 kernel security and bug fix update (RHSA-2009-0331) Source: DEBIAN Type: Third Party Advisory DSA-1749 Source: DEBIAN Type: Third Party Advisory DSA-1787 Source: DEBIAN Type: Third Party Advisory DSA-1794 Source: DEBIAN Type: DSA-1749 linux-2.6 -- denial of service/privilege escalation/sensitive memory leak Source: DEBIAN Type: DSA-1787 linux-2.6.24 -- denial of service/privilege escalation/information leak Source: DEBIAN Type: DSA-1794 linux-2.6 -- denial of service/privilege escalation/information leak Source: REDHAT Type: Third Party Advisory RHSA-2009:0326 Source: REDHAT Type: Third Party Advisory RHSA-2009:0331 Source: REDHAT Type: Third Party Advisory RHSA-2009:0360 Source: BUGTRAQ Type: Third Party Advisory, VDB Entry 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components Source: BID Type: Patch, Third Party Advisory, VDB Entry 33428 Source: CCN Type: BID-33428 Linux Kernel 'dell_rbu' Local Denial of Service Vulnerabilities Source: CCN Type: USN-751-1 Linux kernel vulnerabilities Source: UBUNTU Type: Third Party Advisory USN-751-1 Source: CCN Type: USN-752-1 Linux kernel vulnerabilities Source: CONFIRM Type: Third Party Advisory http://www.vmware.com/security/advisories/VMSA-2009-0016.html Source: VUPEN Type: Third Party Advisory ADV-2009-3316 Source: XF Type: UNKNOWN kernel-readrbu-dos(48201) Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:10163 Source: OVAL Type: Third Party Advisory oval:org.mitre.oval:def:7734 Source: SUSE Type: SUSE-SA:2009:010 Linux kernel security update Source: SUSE Type: SUSE-SA:2009:015 Linux kernel security update Source: SUSE Type: SUSE-SA:2009:030 Linux kernel security problems Source: SUSE Type: SUSE-SA:2009:031 Linux kernel security problems | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration RedHat 1: Configuration RedHat 2: Configuration RedHat 3: Configuration RedHat 4: Configuration RedHat 5: Configuration RedHat 6: Configuration RedHat 7: Configuration RedHat 8: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
BACK |