CVE
- Id
- 41456
- CVE No.
- CVE-2009-4021
- Status
- Candidate
- Description
- The fuse_direct_io function in fs/fuse/file.c in the fuse subsystem in the Linux kernel before 2.6.32-rc7 might allow attackers to cause a denial of service (invalid pointer dereference and OOPS) via vectors possibly related to a memory-consumption attack.
- Phase
- Assigned (20091120)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
455382 | 41456 | CVE-2009-4021 | MLIST:[oss-security] 20091119 CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer | View |
455383 | 41456 | CVE-2009-4021 | URL:http://www.openwall.com/lists/oss-security/2009/11/19/1 | View |
455384 | 41456 | CVE-2009-4021 | MLIST:[oss-security] 20091124 Re: CVE request: kernel: fuse: prevent fuse_put_request on invalid pointer | View |
455385 | 41456 | CVE-2009-4021 | URL:http://www.openwall.com/lists/oss-security/2009/11/24/5 | View |
455386 | 41456 | CVE-2009-4021 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f60311d5f7670d9539b424e4ed8b5c0872fc9e83 | View |
455387 | 41456 | CVE-2009-4021 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc7 | View |
455388 | 41456 | CVE-2009-4021 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=538734 | View |
455389 | 41456 | CVE-2009-4021 | CONFIRM:http://support.avaya.com/css/P8/documents/100073666 | View |
455390 | 41456 | CVE-2009-4021 | DEBIAN:DSA-2005 | View |
455391 | 41456 | CVE-2009-4021 | URL:http://www.debian.org/security/2010/dsa-2005 | View |
455392 | 41456 | CVE-2009-4021 | REDHAT:RHSA-2010:0041 | View |
455393 | 41456 | CVE-2009-4021 | URL:http://www.redhat.com/support/errata/RHSA-2010-0041.html | View |
455394 | 41456 | CVE-2009-4021 | REDHAT:RHSA-2010:0046 | View |
455395 | 41456 | CVE-2009-4021 | URL:https://rhn.redhat.com/errata/RHSA-2010-0046.html | View |
455396 | 41456 | CVE-2009-4021 | REDHAT:RHSA-2010:0095 | View |
455397 | 41456 | CVE-2009-4021 | URL:https://rhn.redhat.com/errata/RHSA-2010-0095.html | View |
455398 | 41456 | CVE-2009-4021 | SUSE:SUSE-SA:2009:061 | View |
455399 | 41456 | CVE-2009-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html | View |
455400 | 41456 | CVE-2009-4021 | SUSE:SUSE-SA:2009:064 | View |
455401 | 41456 | CVE-2009-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html | View |
455402 | 41456 | CVE-2009-4021 | SUSE:SUSE-SA:2010:001 | View |
455403 | 41456 | CVE-2009-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html | View |
455404 | 41456 | CVE-2009-4021 | SUSE:SUSE-SA:2010:012 | View |
455405 | 41456 | CVE-2009-4021 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html | View |
455406 | 41456 | CVE-2009-4021 | BID:37069 | View |
455407 | 41456 | CVE-2009-4021 | URL:http://www.securityfocus.com/bid/37069 | View |
455408 | 41456 | CVE-2009-4021 | OVAL:oval:org.mitre.oval:def:10516 | View |
455409 | 41456 | CVE-2009-4021 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10516 | View |
455410 | 41456 | CVE-2009-4021 | OVAL:oval:org.mitre.oval:def:6955 | View |
455411 | 41456 | CVE-2009-4021 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6955 | View |
455412 | 41456 | CVE-2009-4021 | SECUNIA:37909 | View |
455413 | 41456 | CVE-2009-4021 | URL:http://secunia.com/advisories/37909 | View |
455414 | 41456 | CVE-2009-4021 | SECUNIA:38017 | View |
455415 | 41456 | CVE-2009-4021 | URL:http://secunia.com/advisories/38017 | View |
455416 | 41456 | CVE-2009-4021 | XF:kernel-fusedirectio-dos(54358) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
44127 | JVNDB-2009-005134 | PEAR の Net_Traceroute パッケージにおける任意のシェルコマンドを実行される脆弱性 | PEAR の Net_Traceroute パッケージの Traceroute.php の traceroute 関数は、引数の挿入により、任意のシェルコマンドを実行される脆弱性が存在します。 | CVE-2009-4025 | 41456 | 10 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-005134.html | View |