drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.27.y.git%3Ba=commit%3Bh=81156928f8fe31621e467490b9d441c0285998c3 cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.13 cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.2 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/33656 cve-icon cve-icon
http://secunia.com/advisories/33758 cve-icon cve-icon
http://secunia.com/advisories/34252 cve-icon cve-icon
http://secunia.com/advisories/34394 cve-icon cve-icon
http://secunia.com/advisories/34502 cve-icon cve-icon
http://secunia.com/advisories/34680 cve-icon cve-icon
http://secunia.com/advisories/34762 cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2009-114.htm cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1749 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0326.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0331.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0360.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33428 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-751-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0322 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10163 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7734 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0322 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-01-28T18:00:00

Updated: 2024-08-07T04:31:25.560Z

Reserved: 2009-01-28T00:00:00

Link: CVE-2009-0322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-01-28T18:30:00.267

Modified: 2023-11-07T02:03:37.040

Link: CVE-2009-0322

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-01-17T00:00:00Z

Links: CVE-2009-0322 - Bugzilla