summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-0935
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2009-10-20 21:46:22 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2009-10-20 21:46:22 +0000
commit5662f0b2a69d60db40460e71293e7d6a5f1851b1 (patch)
treec36fba9715ef3ae955a2665f49e7c0f002103bd5 /retired/CVE-2009-0935
parentc1f4a4e3307253a711eb1731f022c3b0c6f398d6 (diff)
retire more issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@1530 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2009-0935')
-rw-r--r--retired/CVE-2009-093524
1 files changed, 24 insertions, 0 deletions
diff --git a/retired/CVE-2009-0935 b/retired/CVE-2009-0935
new file mode 100644
index 00000000..5adefb26
--- /dev/null
+++ b/retired/CVE-2009-0935
@@ -0,0 +1,24 @@
+Candidate: CVE-2009-0935
+Description:
+ The inotify_read function in the Linux kernel 2.6 before 2.6.29-rc3
+ allows local users to cause a denial of service (OOPS) via a read
+ with an invalid address to an inotify instance, which causes the
+ device's event list mutex to be unlocked twice and prevents proper
+ synchronization of a data structure for the inotify instance.
+References:
+ http://marc.info/?l=linux-kernel&m=123337123501681&w=2
+ http://www.openwall.com/lists/oss-security/2009/03/06/2
+ https://bugzilla.redhat.com/show_bug.cgi?id=488935
+Ubuntu-Description:
+Notes:
+ jmm> Issue was introduced in 2.6.27-rc9
+Bugs:
+upstream: released (2.6.30)
+linux-2.6: released (2.6.30-1)
+2.6.18-etch-security: N/A
+2.6.24-etch-security: N/A
+2.6.26-lenny-security: N/A
+2.6.15-dapper-security:
+2.6.22-gutsy-security:
+2.6.24-hardy-security:
+2.6.27-intrepid-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy