Candidate: CVE-2009-2287 Description: References: http://www.openwall.com/lists/oss-security/2009/06/30/1 http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git;a=blob;f=queue-2.6.30/kvm-x86-check-for-cr3-validity-in-ioctl_set_sregs.patch;h=b48a47dad2cf76358b327368f80c0805e6370c68;hb=e7c45b24f298b5d9efd7d401150f64a1b51aaac4 http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=59839dfff5eabca01cc4e20b45797a60a80af8cb http://sourceforge.net/tracker/?func=detail&atid=893831&aid=2687641&group_id=180599 Ubuntu-Description: Notes: Bugs: upstream: released (2.6.30.1, 2.6.31-rc1) linux-2.6: released (2.6.30-2) [bugfix/all/stable/2.6.30.1.patch] 2.6.18-etch-security: N/A "no kvm" 2.6.24-etch-security: N/A "kvm introduced in 2.6.25" 2.6.26-lenny-security: released (2.6.26-17lenny1) [bugfix/x86/kvm-check-for-cr3-validity-in-ioctl_set_sregs.patch]