Stack-based buffer overflow in the parse_tag_11_packet function in fs/ecryptfs/keystore.c in the eCryptfs subsystem in the Linux kernel before 2.6.30.4 allows local users to cause a denial of service (system crash) or possibly gain privileges via vectors involving a crafted eCryptfs file, related to not ensuring that the key signature length in a Tag 11 packet is compatible with the key signature buffer size.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html cve-icon cve-icon
http://risesecurity.org/advisories/RISE-2009002.txt cve-icon cve-icon
http://secunia.com/advisories/35985 cve-icon cve-icon
http://secunia.com/advisories/36045 cve-icon cve-icon
http://secunia.com/advisories/36051 cve-icon cve-icon
http://secunia.com/advisories/36054 cve-icon cve-icon
http://secunia.com/advisories/36116 cve-icon cve-icon
http://secunia.com/advisories/36131 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1844 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1845 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:029 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1193.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/505334/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/35851 cve-icon cve-icon
http://www.securitytracker.com/id?1022663 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-807-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2041 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2406 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2406 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-07-31T18:29:00

Updated: 2024-08-07T05:52:14.808Z

Reserved: 2009-07-09T00:00:00

Link: CVE-2009-2406

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-07-31T19:00:01.157

Modified: 2023-02-13T02:20:15.920

Link: CVE-2009-2406

cve-icon Redhat

Severity : Important

Publid Date: 2009-07-28T00:00:00Z

Links: CVE-2009-2406 - Bugzilla