summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-3001
diff options
context:
space:
mode:
authorMoritz Muehlenhoff <jmm@debian.org>2009-11-12 22:21:16 +0000
committerMoritz Muehlenhoff <jmm@debian.org>2009-11-12 22:21:16 +0000
commitcc477ec772747ddbca5689b96e01f2d2a8369874 (patch)
treed900fb1db139de30cb29c8c8b9b78243a2a92d0f /retired/CVE-2009-3001
parent827b49482152a993e92c7aed00ad40e9c57c89dc (diff)
retire issues
git-svn-id: svn+ssh://svn.debian.org/svn/kernel-sec@1590 e094ebfe-e918-0410-adfb-c712417f3574
Diffstat (limited to 'retired/CVE-2009-3001')
-rw-r--r--retired/CVE-2009-300119
1 files changed, 19 insertions, 0 deletions
diff --git a/retired/CVE-2009-3001 b/retired/CVE-2009-3001
new file mode 100644
index 00000000..7cbbec25
--- /dev/null
+++ b/retired/CVE-2009-3001
@@ -0,0 +1,19 @@
+Candidate: CVE-2009-3001
+Description:
+ The llc_ui_getname function in net/llc/af_llc.c in the Linux kernel
+ 2.6.31-rc7 and earlier does not initialize a certain data structure,
+ which allows local users to read the contents of some kernel memory
+ locations by calling getsockname on an AF_LLC socket.
+References:
+ https://bugzilla.redhat.com/show_bug.cgi?id=519305
+ http://git.kernel.org/linus/28e9fc592cb8c7a43e4d3147b38be6032a0e81bc
+ http://jon.oberheide.org/files/llc-getsockname-leak.c
+Ubuntu-Description:
+Notes:
+ gilbert> minor info leak, so not very urgent
+Bugs:
+upstream: released (2.6.31-rc8) [28e9fc592cb8c7a43e4d3147b38be6032a0e81bc]
+linux-2.6: released (2.6.31-1~experimental.1)
+2.6.18-etch-security: released (2.6.18.dfsg.1-26etch1)
+2.6.24-etch-security: released (2.6.24-6~etchnhalf.9etch1) [bugfix/all/net-llc-zero-sockaddr_llc-struct.patch]
+2.6.26-lenny-security: released (2.6.26-19lenny1) [bugfix/all/net-llc-zero-sockaddr_llc-struct.patch]

© 2014-2024 Faster IT GmbH | imprint | privacy policy