Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.12.2009.864.1
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-864-1)
Summary:The remote host is missing an update for the 'linux, linux-source-2.6.15' package(s) announced via the USN-864-1 advisory.
Description:Summary:
The remote host is missing an update for the 'linux, linux-source-2.6.15' package(s) announced via the USN-864-1 advisory.

Vulnerability Insight:
It was discovered that the AX.25 network subsystem did not correctly
check integer signedness in certain setsockopt calls. A local attacker
could exploit this to crash the system, leading to a denial of service.
Ubuntu 9.10 was not affected. (CVE-2009-2909)

Jan Beulich discovered that the kernel could leak register contents to
32-bit processes that were switched to 64-bit mode. A local attacker
could run a specially crafted binary to read register values from an
earlier process, leading to a loss of privacy. (CVE-2009-2910)

Dave Jones discovered that the gdth SCSI driver did not correctly validate
array indexes in certain ioctl calls. A local attacker could exploit
this to crash the system or gain elevated privileges. (CVE-2009-3080)

Eric Dumazet and Jiri Pirko discovered that the TC and CLS subsystems
would leak kernel memory via uninitialized structure members. A local
attacker could exploit this to read several bytes of kernel memory,
leading to a loss of privacy. (CVE-2009-3228, CVE-2009-3612)

Earl Chew discovered race conditions in pipe handling. A local attacker
could exploit anonymous pipes via /proc/*/fd/ and crash the system or
gain root privileges. (CVE-2009-3547)

Dave Jones and Francois Romieu discovered that the r8169 network driver
could be made to leak kernel memory. A remote attacker could send a large
number of jumbo frames until the system memory was exhausted, leading
to a denial of service. Ubuntu 9.10 was not affected. (CVE-2009-3613).

Ben Hutchings discovered that the ATI Rage 128 video driver did not
correctly validate initialization states. A local attacker could
make specially crafted ioctl calls to crash the system or gain root
privileges. (CVE-2009-3620)

Tomoki Sekiyama discovered that Unix sockets did not correctly verify
namespaces. A local attacker could exploit this to cause a system hang,
leading to a denial of service. (CVE-2009-3621)

J. Bruce Fields discovered that NFSv4 did not correctly use the credential
cache. A local attacker using a mount with AUTH_NULL authentication
could exploit this to crash the system or gain root privileges. Only
Ubuntu 9.10 was affected. (CVE-2009-3623)

Alexander Zangerl discovered that the kernel keyring did not correctly
reference count. A local attacker could issue a series of specially
crafted keyring calls to crash the system or gain root privileges.
Only Ubuntu 9.10 was affected. (CVE-2009-3624)

David Wagner discovered that KVM did not correctly bounds-check CPUID
entries. A local attacker could exploit this to crash the system
or possibly gain elevated privileges. Ubuntu 6.06 and 9.10 were not
affected. (CVE-2009-3638)

Avi Kivity discovered that KVM did not correctly check privileges when
accessing debug registers. A local attacker could exploit this to
crash a host system from within a guest system, leading to a denial of
service. Ubuntu 6.06 and 9.10 were not affected. ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'linux, linux-source-2.6.15' package(s) on Ubuntu 6.06, Ubuntu 8.04, Ubuntu 8.10, Ubuntu 9.04, Ubuntu 9.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.8

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2009-2909
36635
http://www.securityfocus.com/bid/36635
37075
http://secunia.com/advisories/37075
37351
http://secunia.com/advisories/37351
FEDORA-2009-10525
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html
SUSE-SA:2009:054
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html
SUSE-SA:2009:056
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html
USN-864-1
http://www.ubuntu.com/usn/usn-864-1
[linux-kernel] 20091002 [071/136] net ax25: Fix signed comparison in the sockopt handler
http://article.gmane.org/gmane.linux.kernel/896907
[oss-security] 20091007 More kernel CVE info (CVE-2009-2909)
http://marc.info/?l=oss-security&m=125494119617994&w=2
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=b7058842c940ad2c08dd829b21e5c92ebe3b8758
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.2
https://bugzilla.redhat.com/show_bug.cgi?id=528887
Common Vulnerability Exposure (CVE) ID: CVE-2009-2910
36576
http://www.securityfocus.com/bid/36576
36927
http://secunia.com/advisories/36927
RHSA-2009:1540
https://rhn.redhat.com/errata/RHSA-2009-1540.html
RHSA-2009:1671
http://www.redhat.com/support/errata/RHSA-2009-1671.html
RHSA-2010:0046
https://rhn.redhat.com/errata/RHSA-2010-0046.html
RHSA-2010:0095
https://rhn.redhat.com/errata/RHSA-2010-0095.html
SUSE-SA:2010:012
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
[linux-kernel] 20091001 [tip:x86/urgent] x86: Don't leak 64-bit kernel register values to 32-bit processes
http://lkml.org/lkml/2009/10/1/164
[oss-security] 20091001 CVE Request (kernel)
http://marc.info/?l=oss-security&m=125442304214452&w=2
[oss-security] 20091001 Re: CVE Request (kernel)
http://www.openwall.com/lists/oss-security/2009/10/02/1
[oss-security] 20091002 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125444390112831&w=2
[oss-security] 20091009 Re: CVE Request (kernel)
http://marc.info/?l=oss-security&m=125511635004768&w=2
http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6
http://support.avaya.com/css/P8/documents/100073666
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4
https://bugzilla.redhat.com/show_bug.cgi?id=526788
oval:org.mitre.oval:def:10823
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823
oval:org.mitre.oval:def:7359
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359
Common Vulnerability Exposure (CVE) ID: CVE-2009-3080
37068
http://www.securityfocus.com/bid/37068
37435
http://secunia.com/advisories/37435
37720
http://secunia.com/advisories/37720
37909
http://secunia.com/advisories/37909
38017
http://secunia.com/advisories/38017
38276
http://secunia.com/advisories/38276
DSA-2005
http://www.debian.org/security/2010/dsa-2005
FEDORA-2009-13098
https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00777.html
MDVSA-2010:030
http://www.mandriva.com/security/advisories?name=MDVSA-2010:030
MDVSA-2011:051
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
RHSA-2010:0041
http://www.redhat.com/support/errata/RHSA-2010-0041.html
RHSA-2010:0882
http://www.redhat.com/support/errata/RHSA-2010-0882.html
SUSE-SA:2009:061
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
SUSE-SA:2009:064
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
SUSE-SA:2010:001
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
SUSE-SA:2010:005
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
SUSE-SA:2010:013
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=690e744869f3262855b83b4fb59199cf142765b0
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc8
http://www.vmware.com/security/advisories/VMSA-2011-0009.html
oval:org.mitre.oval:def:10989
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10989
oval:org.mitre.oval:def:12862
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12862
oval:org.mitre.oval:def:7101
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7101
Common Vulnerability Exposure (CVE) ID: CVE-2009-3228
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.openwall.com/lists/oss-security/2009/09/03/1
http://www.openwall.com/lists/oss-security/2009/09/05/2
http://www.openwall.com/lists/oss-security/2009/09/06/2
http://www.openwall.com/lists/oss-security/2009/09/07/2
http://www.openwall.com/lists/oss-security/2009/09/17/1
http://www.openwall.com/lists/oss-security/2009/09/17/9
http://lists.vmware.com/pipermail/security-announce/2010/000082.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9409
http://www.redhat.com/support/errata/RHSA-2009-1522.html
RedHat Security Advisories: RHSA-2009:1540
RedHat Security Advisories: RHSA-2009:1548
https://rhn.redhat.com/errata/RHSA-2009-1548.html
http://www.securitytracker.com/id?1023073
http://secunia.com/advisories/37084
http://secunia.com/advisories/38794
http://secunia.com/advisories/38834
http://www.vupen.com/english/advisories/2010/0528
Common Vulnerability Exposure (CVE) ID: CVE-2009-3547
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
http://www.securityfocus.com/archive/1/512019/100/0/threaded
36901
http://www.securityfocus.com/bid/36901
38794
38834
ADV-2010-0528
FEDORA-2009-11038
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html
MDVSA-2009:329
http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
RHSA-2009:1541
https://rhn.redhat.com/errata/RHSA-2009-1541.html
RHSA-2009:1548
RHSA-2009:1550
https://rhn.redhat.com/errata/RHSA-2009-1550.html
RHSA-2009:1672
http://www.redhat.com/support/errata/RHSA-2009-1672.html
[linux-kernel] 20091014 fs/pipe.c null pointer dereference
http://lkml.org/lkml/2009/10/14/184
[linux-kernel] 20091021 Re: [PATCH v4 1/1]: fs: pipe.c null pointer dereference + really sign off + unmangled diffs
http://lkml.org/lkml/2009/10/21/42
[oss-security] 20091103 CVE-2009-3547 kernel: fs: pipe.c null pointer dereference
http://marc.info/?l=oss-security&m=125724568017045&w=2
[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3960243e55320d74195fb85c975e0a8cc4466c
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc6
https://bugzilla.redhat.com/show_bug.cgi?id=530490
oval:org.mitre.oval:def:11513
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11513
oval:org.mitre.oval:def:7608
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7608
oval:org.mitre.oval:def:9327
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9327
Common Vulnerability Exposure (CVE) ID: CVE-2009-3612
37086
http://secunia.com/advisories/37086
RHSA-2009:1670
http://www.redhat.com/support/errata/RHSA-2009-1670.html
[oss-security] 20091014 CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/14/2
[oss-security] 20091014 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/1
[oss-security] 20091014 Re: CVE request: kernel: tc: uninitialised kernel memory leak
http://www.openwall.com/lists/oss-security/2009/10/14/1
[oss-security] 20091015 Re: CVE request kernel: tcf_fill_node() infoleak due to typo in 9ef1d4c7
http://www.openwall.com/lists/oss-security/2009/10/15/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad61df918c44316940404891d5082c63e79c256a
http://patchwork.ozlabs.org/patch/35412/
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=528868
oval:org.mitre.oval:def:10395
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10395
oval:org.mitre.oval:def:7557
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7557
Common Vulnerability Exposure (CVE) ID: CVE-2009-3613
36706
http://www.securityfocus.com/bid/36706
[oss-security] 20091015 Re: CVE request kernel: flood ping cause
http://marc.info/?l=oss-security&m=125561712529352&w=2
http://bugzilla.kernel.org/show_bug.cgi?id=9468
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=97d477a914b146e7e6722ded21afa79886ae8ccd
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a866bbf6aacf95f849810079442a20be118ce905
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.22
https://bugzilla.redhat.com/show_bug.cgi?id=529137
oval:org.mitre.oval:def:10209
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10209
oval:org.mitre.oval:def:7377
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7377
Common Vulnerability Exposure (CVE) ID: CVE-2009-3620
36707
http://secunia.com/advisories/36707
36824
http://www.securityfocus.com/bid/36824
MDVSA-2010:088
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088
MDVSA-2010:198
[linux-kernel] 20090921 [git pull] drm tree.
http://article.gmane.org/gmane.linux.kernel/892259
[oss-security] 20091019 CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/1
[oss-security] 20091019 Re: CVE request: kernel: r128 IOCTL NULL pointer dereferences when CCE state is uninitialised
http://www.openwall.com/lists/oss-security/2009/10/19/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7dc482dfeeeefcfd000d4271c4626937406756d7
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log
https://bugzilla.redhat.com/show_bug.cgi?id=529597
oval:org.mitre.oval:def:6763
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763
oval:org.mitre.oval:def:9891
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891
Common Vulnerability Exposure (CVE) ID: CVE-2009-3621
[linux-kernel] 20091019 Re: [PATCH] AF_UNIX: Fix deadlock on connecting to shutdown socket
http://lkml.org/lkml/2009/10/19/50
[oss-security] 20091019 CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/2
[oss-security] 20091019 Re: CVE request: kernel: AF_UNIX: Fix deadlock on connecting to shutdown socket
http://www.openwall.com/lists/oss-security/2009/10/19/4
http://git.kernel.org/?p=linux/kernel/git/davem/net-2.6.git%3Ba=commit%3Bh=77238f2b942b38ab4e7f3aced44084493e4a8675
http://patchwork.kernel.org/patch/54678/
https://bugzilla.redhat.com/show_bug.cgi?id=529626
oval:org.mitre.oval:def:6895
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6895
oval:org.mitre.oval:def:9921
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9921
Common Vulnerability Exposure (CVE) ID: CVE-2009-3623
[oss-security] 20091022 CVE request: kernel: nfsd4: fix null dereference creating nfsv4 callback client
http://marc.info/?l=oss-security&m=125618753029631&w=2
[oss-security] 20091022 Re: CVE request: kernel: nfsd4: fix null dereference creating nfsv4 callback client
http://marc.info/?l=oss-security&m=125624036516377&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=80fc015bdfe1f5b870c1e1ee02d78e709523fee7
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=886e3b7fe6054230c89ae078a09565ed183ecc73
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc1
https://bugzilla.redhat.com/show_bug.cgi?id=530269
Common Vulnerability Exposure (CVE) ID: CVE-2009-3624
[oss-security] 20091022 CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases
http://marc.info/?l=oss-security&m=125619420905341&w=2
[oss-security] 20091022 Re: CVE request: kernel: get_instantiation_keyring() should inc the keyring refcount in all cases
http://marc.info/?l=oss-security&m=125624091417161&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=21279cfa107af07ef985539ac0de2152b9cba5f5
http://twitter.com/spendergrsec/statuses/4916661870
Common Vulnerability Exposure (CVE) ID: CVE-2009-3638
36803
http://www.securityfocus.com/bid/36803
[oss-security] 20091023 CVE request: kvm: integer overflow in kvm_dev_ioctl_get_supported_cpuid()
http://marc.info/?l=oss-security&m=125628917011048&w=2
[oss-security] 20091023 Re: CVE request: kvm: integer overflow in kvm_dev_ioctl_get_supported_cpuid()
http://marc.info/?l=oss-security&m=125632898507373&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6a54435560efdab1a08f429a954df4d6c740bddf
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=530515
linux-kernel-supportedcpuid-code-execution(53934)
https://exchange.xforce.ibmcloud.com/vulnerabilities/53934
Common Vulnerability Exposure (CVE) ID: CVE-2009-3722
37221
http://www.securityfocus.com/bid/37221
RHSA-2010:0126
http://www.redhat.com/support/errata/RHSA-2010-0126.html
[oss-security] 20091029 CVE request: kvm: check cpl before emulating debug register access
http://marc.info/?l=oss-security&m=125678631403558&w=2
[oss-security] 20091029 Re: CVE request: kvm: check cpl before emulating debug register access
http://marc.info/?l=oss-security&m=125680666827148&w=2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0a79b009525b160081d75cef5dbf45817956acf2
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.9
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.1
https://bugzilla.redhat.com/show_bug.cgi?id=531660
oval:org.mitre.oval:def:9892
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9892
Common Vulnerability Exposure (CVE) ID: CVE-2009-3725
36834
http://www.securityfocus.com/bid/36834
37113
http://secunia.com/advisories/37113
38905
http://secunia.com/advisories/38905
[linux-kernel] 20091002 Re: [PATCH 0/8] SECURITY ISSUE with connector
http://marc.info/?l=linux-kernel&m=125449888416314&w=2
[oss-security] 20091102 CVE request: kernel: connector security bypass
http://marc.info/?l=oss-security&m=125715484511380&w=2
[oss-security] 20091102 Re: CVE request: kernel: connector security bypass
http://marc.info/?l=oss-security&m=125716192622235&w=2
http://patchwork.kernel.org/patch/51382/
http://patchwork.kernel.org/patch/51383/
http://patchwork.kernel.org/patch/51384/
http://patchwork.kernel.org/patch/51387/
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.5
http://xorl.wordpress.com/2009/10/31/linux-kernel-multiple-capabilities-missing-checks/
Common Vulnerability Exposure (CVE) ID: CVE-2009-3726
36936
http://www.securityfocus.com/bid/36936
40218
http://secunia.com/advisories/40218
RHSA-2010:0474
http://www.redhat.com/support/errata/RHSA-2010-0474.html
[linux-nfs] 20081022 kernel oops in nfs4_proc_lock
http://www.spinics.net/linux/lists/linux-nfs/msg03357.html
[oss-security] 20091105 CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/1
[oss-security] 20091105 Re: CVE request: kernel: NULL pointer dereference in nfs4_proc_lock()
http://www.openwall.com/lists/oss-security/2009/11/05/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d953126a28f97ec965d23c69fd5795854c048f30
http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.31/ChangeLog-2.6.31-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=529227
oval:org.mitre.oval:def:6636
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6636
oval:org.mitre.oval:def:9734
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9734
Common Vulnerability Exposure (CVE) ID: CVE-2009-3888
[oss-security] 20091109 CVE request - kernel: NOMMU: Dont pass NULL pointers to fput() in do_mmap_pgoff()
http://www.openwall.com/lists/oss-security/2009/11/09/2
[oss-security] 20091113 Re: CVE request - kernel: NOMMU: Dont pass NULL pointers to fput() in do_mmap_pgoff()
http://www.openwall.com/lists/oss-security/2009/11/13/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=89a8640279f8bb78aaf778d1fc5c4a6778f18064
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.6
Common Vulnerability Exposure (CVE) ID: CVE-2009-3889
37019
http://www.securityfocus.com/bid/37019
60202
http://osvdb.org/60202
[oss-security] 20091113 CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/1
[oss-security] 20091113 Re: CVE request: kernel: bad permissions on megaraid_sas sysfs files
http://www.openwall.com/lists/oss-security/2009/11/13/4
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=66dca9b8c50b5e59d3bea8b21cee5c6dae6c9c46
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27
https://bugzilla.redhat.com/show_bug.cgi?id=526068
oval:org.mitre.oval:def:11018
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11018
oval:org.mitre.oval:def:7163
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7163
Common Vulnerability Exposure (CVE) ID: CVE-2009-3939
BugTraq ID: 37019
Debian Security Information: DSA-1996 (Google Search)
http://www.debian.org/security/2010/dsa-1996
http://osvdb.org/60201
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
RedHat Security Advisories: RHSA-2010:0046
RedHat Security Advisories: RHSA-2010:0095
http://secunia.com/advisories/38492
http://secunia.com/advisories/38779
SuSE Security Announcement: SUSE-SA:2009:061 (Google Search)
SuSE Security Announcement: SUSE-SA:2009:064 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:001 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:005 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:010 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
SuSE Security Announcement: SUSE-SA:2010:012 (Google Search)
SuSE Security Announcement: SUSE-SA:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
Common Vulnerability Exposure (CVE) ID: CVE-2009-4005
BugTraq ID: 37036
http://www.securityfocus.com/bid/37036
Debian Security Information: DSA-2005 (Google Search)
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11155
SuSE Security Announcement: SUSE-SA:2010:013 (Google Search)
http://www.vupen.com/english/advisories/2009/3267
XForce ISS Database: kernel-hfcusb-privilege-escalation(54310)
https://exchange.xforce.ibmcloud.com/vulnerabilities/54310
Common Vulnerability Exposure (CVE) ID: CVE-2009-4026
37170
http://www.securityfocus.com/bid/37170
[oss-security] 20091201 CVE request: kernel: mac80211: fix two remote exploits
http://www.openwall.com/lists/oss-security/2009/12/01/2
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=827d42c9ac91ddd728e4f4a31fefb906ef2ceff7
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091201.gz
https://bugzilla.redhat.com/show_bug.cgi?id=541149
Common Vulnerability Exposure (CVE) ID: CVE-2009-4027
38492
DSA-1996
RHSA-2010:0380
http://www.redhat.com/support/errata/RHSA-2010-0380.html
oval:org.mitre.oval:def:11583
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11583
CopyrightCopyright (C) 2022 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.