what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2009-0834

Status Candidate

Overview

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.

Related Files

Mandriva Linux Security Advisory 2009-118
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-118 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These range from arbitrary signals, bypass flaws, and denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-0028, CVE-2009-0269, CVE-2009-0834, CVE-2009-0835, CVE-2009-1184
SHA-256 | eb50794690b86e8570c3cf9e98e1e26b166aaf0604337123663f2ce905db2b1a
Debian Linux Security Advisory 1800-1
Posted May 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1800-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a sensitive memory leak.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, debian
advisories | CVE-2009-0028, CVE-2009-0834, CVE-2009-0835, CVE-2009-0859, CVE-2009-1046, CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1337, CVE-2009-1338, CVE-2009-1439
SHA-256 | 7b388dd92d5ed876c22110bec17ca2aff92c2340e883f5439fd3d883d3fbea24
Debian Linux Security Advisory 1794-1
Posted May 7, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1794-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service, privilege escalation, or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-4307, CVE-2008-5395, CVE-2008-5701, CVE-2008-5702, CVE-2008-5713, CVE-2009-0028, CVE-2009-0029, CVE-2009-0031, CVE-2009-0065, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0834, CVE-2009-0859, CVE-2009-1192, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337
SHA-256 | 4dd5ca78b1581eba15c84ff4a8157b0c7fb2f4a484b039cab416d46b6e595b0c
Debian Linux Security Advisory 1787-1
Posted May 5, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1787-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-4307, CVE-2008-5079, CVE-2008-5395, CVE-2008-5700, CVE-2008-5701, CVE-2008-5702, CVE-2009-0028, CVE-2009-0029, CVE-2009-0031, CVE-2009-0065, CVE-2009-0269, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0745, CVE-2009-0834, CVE-2009-0859, CVE-2009-1046
SHA-256 | 22c50f9d00cb051be2ec744689c8ef4f836bdfff22e6cff215622829ca001de0
Ubuntu Security Notice 752-1
Posted Apr 7, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-752-1 - A large amount of vulnerabilities in the Linux 2.6 kernel have been addressed. These include findings in NFS, the SCTP stack, the ext4 filesystem, and more.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-4307, CVE-2008-6107, CVE-2009-0028, CVE-2009-0029, CVE-2009-0065, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0834, CVE-2009-0835, CVE-2009-0859
SHA-256 | 59946ebf6b04cee3e89cbe9cf8781673de1bc826ae5bd0b420da1e7ca5bbefd2
Ubuntu Security Notice 751-1
Posted Apr 7, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-751-1 - A large amount of vulnerabilities in the Linux 2.6 kernel have been addressed. These include findings in NFS, the SCTP stack, the ext4 filesystem, and more.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2008-4307, CVE-2008-6107, CVE-2009-0028, CVE-2009-0031, CVE-2009-0065, CVE-2009-0269, CVE-2009-0322, CVE-2009-0605, CVE-2009-0675, CVE-2009-0676, CVE-2009-0745, CVE-2009-0746, CVE-2009-0747, CVE-2009-0748, CVE-2009-0834, CVE-2009-0835, CVE-2009-0859, CVE-2009-1046
SHA-256 | ba905511168c7c47255354c84039d9cc09525121fb4f4ef3dd461d6e738e37b0
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close