what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2008-5300

Status Candidate

Overview

Linux kernel 2.6.28 allows local users to cause a denial of service ("soft lockup" and process loss) via a large number of sendmsg function calls, which does not block during AF_UNIX garbage collection and triggers an OOM condition, a different vulnerability than CVE-2008-5029.

Related Files

VMware Security Advisory 2010-0010
Posted Jun 26, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory - Multiple security vulnerabilities have been addressed in the ESX 3.5 third party update for Service Console kernel.

tags | advisory, kernel, vulnerability
advisories | CVE-2008-5029, CVE-2008-5300, CVE-2009-1337, CVE-2009-1385, CVE-2009-1895, CVE-2009-2848, CVE-2009-3002, CVE-2009-3547, CVE-2009-2698, CVE-2009-2692
SHA-256 | aa1a26637b1e580254f4bbb305140b8c04268ad3825842369f0d59c42358231a
Mandriva Linux Security Advisory 2009-032
Posted Feb 1, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-032 - Some denial of service vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2008-5300, CVE-2008-5079
SHA-256 | df8eddbdd382f51dbedb375ffc2f1582e38f500dd050cd6aef2b28869af8fc4b
Ubuntu Security Notice 715-1
Posted Jan 30, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-715-1 - Hugo Dias discovered that the ATM subsystem did not correctly manage socket counts. It was discovered that the inotify subsystem contained watch removal race conditions. Dann Frazier discovered that in certain situations sendmsg did not correctly release allocated memory. Helge Deller discovered that PA-RISC stack unwinding was not handled correctly. It was discovered that the ATA subsystem did not correctly set timeouts. It was discovered that the ib700 watchdog timer did not correctly check buffer sizes.

tags | advisory, risc
systems | linux, ubuntu
advisories | CVE-2008-5079, CVE-2008-5182, CVE-2008-5300, CVE-2008-5395, CVE-2008-5700, CVE-2008-5702
SHA-256 | 38c520869098e9813d93864d6c37bc8de4fe7d2bc92f3b2be53a69a2c73f4c00
Ubuntu Security Notice 714-1
Posted Jan 29, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-714-1 - A large amount of Linux 2.6 kernel related vulnerabilities have been addressed on Ubuntu.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-5079, CVE-2008-5134, CVE-2008-5182, CVE-2008-5300, CVE-2008-5700, CVE-2008-5702, CVE-2008-5713
SHA-256 | 56507138453c994fba1b52bdf86cf04f97679de73f738d0893e2f9d69cbcff46
Debian Linux Security Advisory 1687-1
Posted Dec 15, 2008
Authored by Debian | Site debian.org

Debian Security Advisory 1687-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-3527, CVE-2008-3528, CVE-2008-4554, CVE-2008-4576, CVE-2008-4933, CVE-2008-4934, CVE-2008-5025, CVE-2008-5029, CVE-2008-5079, CVE-2008-5182, CVE-2008-5300
SHA-256 | d71720d938e63c4b93bd88711f62a0a0731cb679082cf710033d1c67c8f2e03a
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close