Buffer overflow in fs/cifs/connect.c in CIFS in the Linux kernel 2.6.29 and earlier allows remote attackers to cause a denial of service (crash) via a long nativeFileSystem field in a Tree Connect response to an SMB mount request.
References
Link Providers
http://blog.fefe.de/?ts=b72905a8 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b363b3304bcf68c4541683b2eff70b29f0446a5b cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html cve-icon cve-icon
http://lists.samba.org/archive/linux-cifs-client/2009-April/004322.html cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35120 cve-icon cve-icon
http://secunia.com/advisories/35121 cve-icon cve-icon
http://secunia.com/advisories/35185 cve-icon cve-icon
http://secunia.com/advisories/35217 cve-icon cve-icon
http://secunia.com/advisories/35226 cve-icon cve-icon
http://secunia.com/advisories/35343 cve-icon cve-icon
http://secunia.com/advisories/35387 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0084 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1800 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/04/04/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/04/07/3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/04/07/7 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1081.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503610/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34453 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
http://xorl.wordpress.com/2009/04/07/linux-kernel-tree-connect-cifs-remote-buffer-overflow/ cve-icon cve-icon
https://bugzilla.novell.com/show_bug.cgi?id=492282 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=494275 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1439 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10321 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8265 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1439 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-27T17:43:00

Updated: 2024-08-07T05:13:25.460Z

Reserved: 2009-04-27T00:00:00

Link: CVE-2009-1439

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-27T18:00:00.377

Modified: 2023-11-07T02:03:54.920

Link: CVE-2009-1439

cve-icon Redhat

Severity : Important

Publid Date: 2009-03-26T00:00:00Z

Links: CVE-2009-1439 - Bugzilla