exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 7 of 7 RSS Feed

CVE-2009-3726

Status Candidate

Overview

The nfs4_proc_lock function in fs/nfs/nfs4proc.c in the NFSv4 client in the Linux kernel before 2.6.31-rc4 allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) by sending a certain response containing incorrect file attributes, which trigger attempted use of an open file that lacks NFSv4 state.

Related Files

Mandriva Linux Security Advisory 2011-051
Posted Mar 21, 2011
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2011-051 - The Linux 2.6 kernel has been updated to mitigate multiple vulnerabilities related to denial of service, arbitrary code execution, stack memory disclosure, restriction bypass, and more.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, mandriva
advisories | CVE-2010-2240, CVE-2010-4165, CVE-2010-4072, CVE-2010-4073, CVE-2010-4083, CVE-2010-4078, CVE-2010-3297, CVE-2010-3437, CVE-2010-2946, CVE-2010-3310, CVE-2010-3067, CVE-2010-0007, CVE-2010-3875, CVE-2010-2248, CVE-2009-1895, CVE-2009-2768, CVE-2009-3726, CVE-2009-2698, CVE-2009-3080, CVE-2010-2521, CVE-2007-1592, CVE-2010-3850
SHA-256 | 4cde969b4cdb9c88d249a1bc077eb95b786a6396542e2655f3fdef84c6102638
VMware Security Advisory 2010-0009
Posted May 28, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory - ESXi update for ntp and ESX Console OS (COS) updates for COS kernel, openssl, krb5, gcc, bind, gzip, sudo.

tags | advisory, kernel
advisories | CVE-2009-2695, CVE-2009-2908, CVE-2009-3228, CVE-2009-3286, CVE-2009-3547, CVE-2009-3613, CVE-2009-3612, CVE-2009-3620, CVE-2009-3621, CVE-2009-3726, CVE-2007-4567, CVE-2009-4536, CVE-2009-4537, CVE-2009-4538, CVE-2006-6304, CVE-2009-2910, CVE-2009-3080, CVE-2009-3556
SHA-256 | 265894d60573fb64dd3a92d7f29fdc6bc046907fc9c12b1dd05acd79d2c91f20
Debian Linux Security Advisory 2005-1
Posted Mar 1, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2005-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. Note that this advisory says DSA-2004-1 but it is actually DSA-2005-1.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, debian
advisories | CVE-2009-2691, CVE-2009-2695, CVE-2009-3080, CVE-2009-3726, CVE-2009-3889, CVE-2009-4005, CVE-2009-4020, CVE-2009-4021, CVE-2009-4138, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0007, CVE-2010-0291, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622
SHA-256 | 4e91cfa025d3713c772ca08542d5fe2924c2840b742a5513213aa737787a70c7
Debian Linux Security Advisory 2003-1
Posted Feb 24, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2003-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-3080, CVE-2009-3726, CVE-2009-4005, CVE-2009-4020, CVE-2009-4021, CVE-2009-4536, CVE-2010-0007, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622
SHA-256 | 190008779715122c274b3af16405f0cf335d68634de01dbd876c3af3c9e0c4ac
Mandriva Linux Security Advisory 2009-329
Posted Dec 10, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-329 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2903, CVE-2009-3547, CVE-2009-3612, CVE-2009-3621, CVE-2009-3638, CVE-2009-3726, CVE-2009-1298, CVE-2009-4131
SHA-256 | 08f4f173bf8eb330eefa90013138ef9fc8a4b99f9374ed90921abb4467c6c6de
Ubuntu Security Notice 864-1
Posted Dec 5, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 864-1 - Kernel packages have been updated. It was discovered that the AX.25 network subsystem did not correctly check integer signedness in certain setsockopt calls. Jan Beulich discovered that the kernel could leak register contents to 32-bit processes that were switched to 64-bit mode. Dave Jones discovered that the gdth SCSI driver did not correctly validate array indexes in certain ioctl calls. Eric Dumazet and Jiri Pirko discovered that the TC and CLS subsystems would leak kernel memory via uninitialized structure members. Earl Chew discovered race conditions in pipe handling. There are about a dozen other issues also addressed.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2009-2909, CVE-2009-2910, CVE-2009-3080, CVE-2009-3228, CVE-2009-3547, CVE-2009-3612, CVE-2009-3613, CVE-2009-3620, CVE-2009-3621, CVE-2009-3623, CVE-2009-3624, CVE-2009-3638, CVE-2009-3722, CVE-2009-3725, CVE-2009-3726, CVE-2009-3888, CVE-2009-3889, CVE-2009-3939
SHA-256 | 2f9e8bf3729b664a290f690db75777d46200920190578d7da876f4919fea4eae
Mandriva Linux Security Advisory 2009-301
Posted Nov 21, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-301 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-2903, CVE-2009-3547, CVE-2009-3612, CVE-2009-3621, CVE-2009-3638, CVE-2009-3726
SHA-256 | 2dafa482e9a8f2ca9bd9cf97c30d8fcddcf7d2101b42ebcdc3b7c3cfaddfa05a
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close