CVE-2009-2407

high

Description

Heap-based buffer overflow in the parse_tag_3_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to a large encrypted key size in a Tag 3 packet.

References

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html

https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8057

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11255

http://www.vupen.com/english/advisories/2009/3316

http://www.vupen.com/english/advisories/2009/2041

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-807-1

http://www.securityfocus.com/bid/35850

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.securityfocus.com/archive/1/505337/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1193.html

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4

http://www.debian.org/security/2009/dsa-1845

http://www.debian.org/security/2009/dsa-1844

http://secunia.com/advisories/37471

http://secunia.com/advisories/36131

http://secunia.com/advisories/36116

http://secunia.com/advisories/36054

http://secunia.com/advisories/36051

http://secunia.com/advisories/36045

http://secunia.com/advisories/35985

http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f151cd2c54ddc7714e2f740681350476cda03a28

Details

Source: Mitre, NVD

Published: 2009-07-31

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High