cve-2009-0835
Vulnerability from cvelistv5
Published
2009-03-06 11:00
Modified
2024-08-07 04:48
Severity
Summary
The __secure_computing function in kernel/seccomp.c in the seccomp subsystem in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform, when CONFIG_SECCOMP is enabled, does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass intended access restrictions via crafted syscalls that are misinterpreted as (a) stat or (b) chmod, a related issue to CVE-2009-0342 and CVE-2009-0343.
References
SourceURLTags
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
cve@mitre.orghttp://lkml.org/lkml/2009/2/28/23
cve@mitre.orghttp://marc.info/?l=linux-kernel&m=123579056530191&w=2
cve@mitre.orghttp://marc.info/?l=linux-kernel&m=123579069630311&w=2Exploit
cve@mitre.orghttp://marc.info/?l=oss-security&m=123597627132485&w=2
cve@mitre.orghttp://scary.beasts.org/security/CESA-2009-001.htmlExploit
cve@mitre.orghttp://scary.beasts.org/security/CESA-2009-004.html
cve@mitre.orghttp://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html
cve@mitre.orghttp://secunia.com/advisories/34084Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/34786
cve@mitre.orghttp://secunia.com/advisories/34917Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35121Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35185Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35390Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/35394Vendor Advisory
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1800
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2009:118
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-0451.html
cve@mitre.orghttp://www.securityfocus.com/bid/33948
cve@mitre.orghttp://www.ubuntu.com/usn/usn-751-1
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=487255Exploit
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T04:48:52.370Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "35390",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35390"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html"
          },
          {
            "name": "34786",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34786"
          },
          {
            "name": "MDVSA-2009:118",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
          },
          {
            "name": "[oss-security] 20090302 CVE request: kernel: x86-64: seccomp: 32/64 syscall hole",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=oss-security\u0026m=123597627132485\u0026w=2"
          },
          {
            "name": "SUSE-SA:2009:028",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2009-001.html"
          },
          {
            "name": "SUSE-SA:2009:030",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
          },
          {
            "name": "USN-751-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/usn-751-1"
          },
          {
            "name": "33948",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/33948"
          },
          {
            "name": "35185",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35185"
          },
          {
            "name": "[linux-kernel] 20090227 Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://lkml.org/lkml/2009/2/28/23"
          },
          {
            "name": "SUSE-SA:2009:031",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
          },
          {
            "name": "SUSE-SA:2009:021",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
          },
          {
            "name": "34084",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34084"
          },
          {
            "name": "DSA-1800",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1800"
          },
          {
            "name": "34917",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/34917"
          },
          {
            "name": "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=123579056530191\u0026w=2"
          },
          {
            "name": "[linux-kernel] 20090228 [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=123579069630311\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://scary.beasts.org/security/CESA-2009-004.html"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487255"
          },
          {
            "name": "RHSA-2009:0451",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
          },
          {
            "name": "35121",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35121"
          },
          {
            "name": "35394",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/35394"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-02-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The __secure_computing function in kernel/seccomp.c in the seccomp subsystem in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform, when CONFIG_SECCOMP is enabled, does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass intended access restrictions via crafted syscalls that are misinterpreted as (a) stat or (b) chmod, a related issue to CVE-2009-0342 and CVE-2009-0343."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2009-03-17T09:00:00",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "35390",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35390"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html"
        },
        {
          "name": "34786",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34786"
        },
        {
          "name": "MDVSA-2009:118",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
        },
        {
          "name": "[oss-security] 20090302 CVE request: kernel: x86-64: seccomp: 32/64 syscall hole",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=oss-security\u0026m=123597627132485\u0026w=2"
        },
        {
          "name": "SUSE-SA:2009:028",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2009-001.html"
        },
        {
          "name": "SUSE-SA:2009:030",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
        },
        {
          "name": "USN-751-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/usn-751-1"
        },
        {
          "name": "33948",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/33948"
        },
        {
          "name": "35185",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35185"
        },
        {
          "name": "[linux-kernel] 20090227 Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://lkml.org/lkml/2009/2/28/23"
        },
        {
          "name": "SUSE-SA:2009:031",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
        },
        {
          "name": "SUSE-SA:2009:021",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
        },
        {
          "name": "34084",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34084"
        },
        {
          "name": "DSA-1800",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1800"
        },
        {
          "name": "34917",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/34917"
        },
        {
          "name": "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=linux-kernel\u0026m=123579056530191\u0026w=2"
        },
        {
          "name": "[linux-kernel] 20090228 [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://marc.info/?l=linux-kernel\u0026m=123579069630311\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://scary.beasts.org/security/CESA-2009-004.html"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487255"
        },
        {
          "name": "RHSA-2009:0451",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
        },
        {
          "name": "35121",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35121"
        },
        {
          "name": "35394",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/35394"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-0835",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The __secure_computing function in kernel/seccomp.c in the seccomp subsystem in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform, when CONFIG_SECCOMP is enabled, does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass intended access restrictions via crafted syscalls that are misinterpreted as (a) stat or (b) chmod, a related issue to CVE-2009-0342 and CVE-2009-0343."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "35390",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35390"
            },
            {
              "name": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html",
              "refsource": "MISC",
              "url": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html"
            },
            {
              "name": "34786",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34786"
            },
            {
              "name": "MDVSA-2009:118",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
            },
            {
              "name": "[oss-security] 20090302 CVE request: kernel: x86-64: seccomp: 32/64 syscall hole",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=oss-security\u0026m=123597627132485\u0026w=2"
            },
            {
              "name": "SUSE-SA:2009:028",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
            },
            {
              "name": "http://scary.beasts.org/security/CESA-2009-001.html",
              "refsource": "MISC",
              "url": "http://scary.beasts.org/security/CESA-2009-001.html"
            },
            {
              "name": "SUSE-SA:2009:030",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
            },
            {
              "name": "USN-751-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/usn-751-1"
            },
            {
              "name": "33948",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/33948"
            },
            {
              "name": "35185",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35185"
            },
            {
              "name": "[linux-kernel] 20090227 Re: [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
              "refsource": "MLIST",
              "url": "http://lkml.org/lkml/2009/2/28/23"
            },
            {
              "name": "SUSE-SA:2009:031",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
            },
            {
              "name": "SUSE-SA:2009:021",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html"
            },
            {
              "name": "34084",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34084"
            },
            {
              "name": "DSA-1800",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2009/dsa-1800"
            },
            {
              "name": "34917",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/34917"
            },
            {
              "name": "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=linux-kernel\u0026m=123579056530191\u0026w=2"
            },
            {
              "name": "[linux-kernel] 20090228 [PATCH 2/2] x86-64: seccomp: fix 32/64 syscall hole",
              "refsource": "MLIST",
              "url": "http://marc.info/?l=linux-kernel\u0026m=123579069630311\u0026w=2"
            },
            {
              "name": "http://scary.beasts.org/security/CESA-2009-004.html",
              "refsource": "MISC",
              "url": "http://scary.beasts.org/security/CESA-2009-004.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487255",
              "refsource": "MISC",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487255"
            },
            {
              "name": "RHSA-2009:0451",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
            },
            {
              "name": "35121",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35121"
            },
            {
              "name": "35394",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/35394"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-0835",
    "datePublished": "2009-03-06T11:00:00",
    "dateReserved": "2009-03-06T00:00:00",
    "dateUpdated": "2024-08-07T04:48:52.370Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-0835\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-03-06T11:30:02.657\",\"lastModified\":\"2012-03-19T04:00:00.000\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The __secure_computing function in kernel/seccomp.c in the seccomp subsystem in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform, when CONFIG_SECCOMP is enabled, does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass intended access restrictions via crafted syscalls that are misinterpreted as (a) stat or (b) chmod, a related issue to CVE-2009-0342 and CVE-2009-0343.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n __secure_computing en kernel/seccomp.c  en el subsistema seccomp en el n\u00facleo de Linux v2.6.28.7 y versiones anteriores en la plataforma x86_64, cuando CONFIG_SECCOMP est\u00e1 activo, no maneja adecuadamente (1) un proceso de 32-bit haciendo una llamada al sistema (syscall) de 64-bit o (2) un proceso de 64-bit haciendo  una llamada al sistema (syscall) de 32-bit, lo cual permite a usuarios locales evitar restricciones de acceso a trav\u00e9s de llamadas al sistema (syscalls) manipuladsa que son malinterpretadas como (a) stat o (b) chmod, una cuesti\u00f3n distinta que CVE-2009-0342 y CVE-2009-0343.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and 5.\\n\\nIt was addressed in Red Hat Enterprise MRG via: https://rhn.redhat.com/errata/RHSA-2009-0451.html .\",\"lastModified\":\"2009-05-19T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":3.6},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6ED1BAE4-A6D3-49A1-BCAD-1E514D42F609\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"4F7C4DFF-616C-497D-9BAB-67C2E21BC21D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"E6EBBFE8-2332-45CE-93F8-6815C2AE5D17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"388414A1-C9B4-41BA-AD35-6501A463A095\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"FDBA01DD-C129-48F1-800B-838418F4A4A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"185F1EF8-04EB-43ED-B909-8BDF60F23E76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"D9D4BCAD-B3CD-4FA1-A833-0D7D40289E07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"3483FAFA-353C-498F-AF68-8F5B84A0F30D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"B3D5AEA5-210B-4E9F-8D9C-C25B84F15C75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"6B11A9E1-9D90-46DC-81B5-17A137205AB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"07EEC559-9240-46BE-9057-0F17D1F61F99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"BBBC127F-D67E-43FE-BCFE-606C200084F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:x86_64:*:*:*:*:*\",\"matchCriteriaId\":\"42B18945-EE09-4E6B-8C11-E382E5F8F850\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lkml.org/lkml/2009/2/28/23\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=linux-kernel\u0026m=123579056530191\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=linux-kernel\u0026m=123579069630311\u0026w=2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://marc.info/?l=oss-security\u0026m=123597627132485\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://scary.beasts.org/security/CESA-2009-001.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]},{\"url\":\"http://scary.beasts.org/security/CESA-2009-004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-seccomp.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34084\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/34786\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/34917\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35121\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35185\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35390\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/35394\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1800\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:118\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0451.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/33948\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/usn-751-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=487255\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...