what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2009-1186

Status Candidate

Overview

Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted arguments.

Related Files

Mandriva Linux Security Advisory 2009-103
Posted Dec 3, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-103 - Security vulnerabilities have been identified and fixed in udev. udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted arguments. The updated packages have been patched to prevent this. Packages for 2008.0 are being provided due to extended support for Corporate products.

tags | advisory, denial of service, overflow, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | 38de169c54c1efda77134db6247a0bf49fc5eaef401aae8c03d5516972c6e537
Mandriva Linux Security Advisory 2009-103
Posted May 3, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-103 - Security vulnerabilities have been identified and fixed in udev. udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. Buffer overflow in the util_path_encode function in udev/lib/libudev-util.c in udev before 1.4.1 allows local users to cause a denial of service (service outage) via vectors that trigger a call with crafted arguments. The updated packages have been patched to prevent this.

tags | advisory, denial of service, overflow, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | cd2e31bea17b5583908595fc2d863efea69dd947c8453e4883a76468d131c428
Gentoo Linux Security Advisory 200904-18
Posted Apr 20, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200904-18 - Two errors in udev allow for a local root compromise and a Denial of Service. Versions less than 124-r2 are affected.

tags | advisory, denial of service, local, root
systems | linux, gentoo
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | 608a182c5963162b9243d3477b9b676352fe1dbdf134e9d1808ebc79866b19fb
Debian Linux Security Advisory 1772-1
Posted Apr 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1772-1 - Sebastian Kramer discovered two vulnerabilities in udev, the /dev and hotplug management daemon.

tags | advisory, vulnerability
systems | linux, debian
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | ce2e8b55c9a2b21b04a8bdd7c9e64cc29f98349742be875d9a6eb64c1050de6e
Ubuntu Security Notice 758-1
Posted Apr 15, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-758-1 - Sebastian Krahmer discovered that udev did not correctly validate netlink message senders. A local attacker could send specially crafted messages to udev in order to gain root privileges. Sebastian Krahmer discovered a buffer overflow in the path encoding routines in udev. A local attacker could exploit this to crash udev, leading to a denial of service.

tags | advisory, denial of service, overflow, local, root
systems | linux, ubuntu
advisories | CVE-2009-1185, CVE-2009-1186
SHA-256 | 403f65c16827af7fc2d3ec856ded0e4c8179780173a8be6bb4a0c8d2bb73a00b
Page 1 of 1
Back1Next

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close