summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-1914
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2009-10-21 17:15:58 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2009-10-21 17:15:58 +0000
commit94b78328a2fbd9c6566e544cc49464671d42001a (patch)
tree1b92684f7d56a06a268e5881709078c6ec581cc9 /retired/CVE-2009-1914
parentb249e20c89e173fff61e474dd649059d739c7180 (diff)
retire more issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@1537 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2009-1914')
-rw-r--r--retired/CVE-2009-191423
1 files changed, 23 insertions, 0 deletions
diff --git a/retired/CVE-2009-1914 b/retired/CVE-2009-1914
new file mode 100644
index 00000000..633ff9ba
--- /dev/null
+++ b/retired/CVE-2009-1914
@@ -0,0 +1,23 @@
+Candidate: CVE-2009-1914
+Description:
+ The pci_register_iommu_region function in
+ arch/sparc/kernel/pci_common.c in the Linux kernel before 2.6.29 on
+ the sparc64 platform allows local users to cause a denial of service
+ (system crash) by reading the /proc/iomem file, related to
+ uninitialized pointers and the request_resource function.
+References:
+ http://www.openwall.com/lists/oss-security/2009/06/03/3
+ http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=192d7a4667c6d11d1a174ec4cad9a3c5d5f9043c
+ http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29
+Ubuntu-Description:
+Notes:
+Bugs: #532722
+upstream: released (2.6.29)
+linux-2.6: released (2.6.29-1)
+2.6.18-etch-security: N/A "code not present"
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch2) [bugfix/sparc/sparc64-Fix-crash-with-proc-iomem.patch]
+2.6.26-lenny-security: released (2.6.26-16) [bugfix/sparc/sparc64-Fix-crash-with-proc-iomem.patch]
+2.6.15-dapper-security:
+2.6.22-gutsy-security:
+2.6.24-hardy-security:
+2.6.27-intrepid-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy