Multiple buffer overflows in the cifs subsystem in the Linux kernel before 2.6.29.4 allow remote CIFS servers to cause a denial of service (memory corruption) and possibly have unspecified other impact via (1) a malformed Unicode string, related to Unicode string area alignment in fs/cifs/sess.c; or (2) long Unicode characters, related to fs/cifs/cifssmb.c and the cifs_readdir function in fs/cifs/readdir.c.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git%3Ba=commit%3Bh=7b0c8fcff47a885743125dd843db64af41af5a61 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/sfrench/cifs-2.6.git%3Ba=commit%3Bh=968460ebd8006d55661dec0fb86712b40d71c413 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=27b87fe52baba0a55e9723030e76fce94fabcea4 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://marc.info/?l=oss-security&m=124099284225229&w=2 cve-icon cve-icon
http://marc.info/?l=oss-security&m=124099371726547&w=2 cve-icon cve-icon
http://secunia.com/advisories/35217 cve-icon cve-icon
http://secunia.com/advisories/35226 cve-icon cve-icon
http://secunia.com/advisories/35298 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/35847 cve-icon cve-icon
http://secunia.com/advisories/36051 cve-icon cve-icon
http://secunia.com/advisories/36327 cve-icon cve-icon
http://secunia.com/advisories/37351 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0111 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1809 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1844 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1865 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/05/14/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/05/14/4 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/05/15/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1157.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/505254/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34612 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=496572 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1633 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8588 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9525 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1633 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01271.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-05-28T20:14:00

Updated: 2024-08-07T05:20:34.936Z

Reserved: 2009-05-14T00:00:00

Link: CVE-2009-1633

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-05-28T20:30:00.233

Modified: 2023-11-07T02:03:57.997

Link: CVE-2009-1633

cve-icon Redhat

Severity : Important

Publid Date: 2009-04-14T00:00:00Z

Links: CVE-2009-1633 - Bugzilla