what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2010-0622

Status Candidate

Overview

The wake_futex_pi function in kernel/futex.c in the Linux kernel before 2.6.33-rc7 does not properly handle certain unlock operations for a Priority Inheritance (PI) futex, which allows local users to cause a denial of service (OOPS) and possibly have unspecified other impact via vectors involving modification of the futex value from user space.

Related Files

VMware Security Advisory 2010-0016
Posted Nov 16, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory 2010-0016 - This patch updates the service console kernel to fix multiple security issues. Updates to the likewisekrb5, likewiseopenldap, likewiseopen, and pamkrb5 packages address several security issues.

tags | advisory, kernel
advisories | CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-4212, CVE-2010-0291, CVE-2010-0307, CVE-2010-0415, CVE-2010-0622, CVE-2010-1087, CVE-2010-1088, CVE-2010-1321, CVE-2010-1437
SHA-256 | 07d894e6a7a9e88a8d84a552ceb2b2d8a971a3c2b551994cd04d95e15402b1cc
Mandriva Linux Security Advisory 2010-198
Posted Oct 8, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-198 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These include memory disclosure, denial of service, NULL pointer dereference and privilege escalation issues.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2010-1088, CVE-2009-3228, CVE-2010-0415, CVE-2009-3620, CVE-2010-0622, CVE-2009-2287, CVE-2009-3722, CVE-2009-4308, CVE-2009-2846, CVE-2010-2521, CVE-2008-7256, CVE-2010-1162, CVE-2010-1643, CVE-2010-1173, CVE-2010-1187, CVE-2010-1173, CVE-2010-2248, CVE-2010-2492
SHA-256 | 9b5198e025901d7e83cb9d7ed6a8a856074baa405387532a1558ef7da79896f5
Mandriva Linux Security Advisory 2010-188
Posted Sep 24, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-188 - Some vulnerabilities were discovered and corrected in the Linux kernel. fs/namei.c in Linux kernel 2.6.18 through 2.6.34 does not always follow NFS automount symlinks, which allows attackers to have an unknown impact, related to LOOKUP_FOLLOW. The do_pages_move function in mm/migrate.c in the Linux kernel before 2.6.33-rc7 does not validate node values, which allows local users to read arbitrary kernel memory locations, cause a denial of service , and possibly have unspecified other impact by specifying a node that is not part of the kernel node set. Various other issues have been addressed.

tags | advisory, denial of service, arbitrary, kernel, local, vulnerability
systems | linux, mandriva
advisories | CVE-2010-1088, CVE-2009-3228, CVE-2010-0415, CVE-2009-3620, CVE-2010-0622, CVE-2009-2287, CVE-2009-3722, CVE-2009-4308, CVE-2009-2846, CVE-2010-2521, CVE-2008-7256, CVE-2010-1162, CVE-2010-1643, CVE-2010-1173, CVE-2010-1187, CVE-2010-1173, CVE-2010-2248, CVE-2010-2492
SHA-256 | dfc5f7088980acc7eae211cd33475f9083b9971445292ebf8746141eefc3a0b4
Mandriva Linux Security Advisory 2010-088
Posted Apr 30, 2010
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2010-088 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-3620, CVE-2010-1088, CVE-2010-0622, CVE-2010-0410, CVE-2010-0623
SHA-256 | e35095f623ba6a410cd3c46cfabf90eff6d811d179244c48dcb04cae2f29d1d5
Ubuntu Security Notice 914-1
Posted Mar 17, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 914-1 - Mathias Krause discovered that the Linux kernel did not correctly handle missing ELF interpreters. Marcelo Tosatti discovered that the Linux kernel's hardware virtualization did not correctly handle reading the /dev/port special device. Sebastian Krahmer discovered that the Linux kernel did not correctly handle netlink connector messages. Ramon de Carvalho Valle discovered that the Linux kernel did not correctly validate certain memory migration calls. Jermome Marchand and Mikael Pettersson discovered that the Linux kernel did not correctly handle certain futex operations.

tags | advisory, kernel
systems | linux, ubuntu
advisories | CVE-2010-0307, CVE-2010-0309, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622, CVE-2010-0623
SHA-256 | e5458df5ab29153b21f3af0f625c6bd128d37ab135527a424038c9a4ae3f5def
Debian Linux Security Advisory 2012-1
Posted Mar 12, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2012-1 - Two vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-3725, CVE-2010-0622
SHA-256 | aecf773c41e8d8efbc78630592af9b3ba0a90f441432e648890906dc820a2b97
Debian Linux Security Advisory 2005-1
Posted Mar 1, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2005-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation. Note that this advisory says DSA-2004-1 but it is actually DSA-2005-1.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, debian
advisories | CVE-2009-2691, CVE-2009-2695, CVE-2009-3080, CVE-2009-3726, CVE-2009-3889, CVE-2009-4005, CVE-2009-4020, CVE-2009-4021, CVE-2009-4138, CVE-2009-4308, CVE-2009-4536, CVE-2009-4538, CVE-2010-0003, CVE-2010-0007, CVE-2010-0291, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622
SHA-256 | 4e91cfa025d3713c772ca08542d5fe2924c2840b742a5513213aa737787a70c7
Debian Linux Security Advisory 2003-1
Posted Feb 24, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2003-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-3080, CVE-2009-3726, CVE-2009-4005, CVE-2009-4020, CVE-2009-4021, CVE-2009-4536, CVE-2010-0007, CVE-2010-0410, CVE-2010-0415, CVE-2010-0622
SHA-256 | 190008779715122c274b3af16405f0cf335d68634de01dbd876c3af3c9e0c4ac
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close