exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 4 of 4 RSS Feed

CVE-2010-1087

Status Candidate

Overview

The nfs_wait_on_request function in fs/nfs/pagelist.c in Linux kernel 2.6.x through 2.6.33-rc5 allows attackers to cause a denial of service (Oops) via unknown vectors related to truncating a file and an operation that is not interruptible.

Related Files

VMware Security Advisory 2010-0016
Posted Nov 16, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory 2010-0016 - This patch updates the service console kernel to fix multiple security issues. Updates to the likewisekrb5, likewiseopenldap, likewiseopen, and pamkrb5 packages address several security issues.

tags | advisory, kernel
advisories | CVE-2009-0844, CVE-2009-0845, CVE-2009-0846, CVE-2009-4212, CVE-2010-0291, CVE-2010-0307, CVE-2010-0415, CVE-2010-0622, CVE-2010-1087, CVE-2010-1088, CVE-2010-1321, CVE-2010-1437
SHA-256 | 07d894e6a7a9e88a8d84a552ceb2b2d8a971a3c2b551994cd04d95e15402b1cc
Ubuntu Security Notice 947-2
Posted Jun 4, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 947-2 - USN-947-1 fixed vulnerabilities in the Linux kernel. Fixes for CVE-2010-0419 caused failures when using KVM in certain situations. This update reverts that fix until a better solution can be found.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298, CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727, CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146, CVE-2010-1148, CVE-2010-1162
SHA-256 | 21c2ee0fe26dc2ec28a543eaeffce5b4a7c806c118defb8010bd9a9619c49b8c
Ubuntu Security Notice 947-1
Posted Jun 4, 2010
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 947-1 - It was discovered that the Linux kernel did not correctly handle memory protection of the Virtual Dynamic Shared Object page when running a 32-bit application on a 64-bit kernel. It was discovered that the r8169 network driver did not correctly check the size of Ethernet frames. Wei Yongjun discovered that SCTP did not correctly validate certain chunks. It was discovered that KVM did not correctly limit certain privileged IO accesses on x86. Evgeniy Polyakov discovered that IPv6 did not correctly handle certain TUN packets. Tons of other vulnerabilities have also been discovered and addressed.

tags | advisory, x86, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2009-4271, CVE-2009-4537, CVE-2010-0008, CVE-2010-0298, CVE-2010-0306, CVE-2010-0419, CVE-2010-0437, CVE-2010-0727, CVE-2010-0741, CVE-2010-1083, CVE-2010-1084, CVE-2010-1085, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1146, CVE-2010-1148, CVE-2010-1162
SHA-256 | a8a071c09a152e5c1bc7383a9b4c7dd3bc436216578bfb6326f3b49e25dc24df
Debian Linux Security Advisory 2053-1
Posted May 26, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2053-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-4537, CVE-2010-0727, CVE-2010-1083, CVE-2010-1084, CVE-2010-1086, CVE-2010-1087, CVE-2010-1088, CVE-2010-1162, CVE-2010-1173, CVE-2010-1187, CVE-2010-1437, CVE-2010-1446, CVE-2010-1451
SHA-256 | 235a0a62a6c6d71e07f774851a912b83c30395263efd5ebe128f10b746878d05
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close