Action not permitted
Modal body text goes here.
cve-2009-1185
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T05:04:49.238Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20090417 rPSA-2009-0063-1 udev", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063" }, { "name": "oval:org.mitre.oval:def:5975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975" }, { "name": "34801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34801" }, { "name": "35766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/35766" }, { "name": "SUSE-SA:2009:020", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "name": "MDVSA-2009:104", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104" }, { "name": "SSA:2009-111-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE", "x_transferred" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "name": "FEDORA-2009-3712", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html" }, { "name": "DSA-1772", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2009/dsa-1772" }, { "name": "GLSA-200904-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "name": "ADV-2009-1865", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "oval:org.mitre.oval:def:10925", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925" }, { "name": "34536", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/34536" }, { "name": "1022067", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1022067" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "name": "RHSA-2009:0427", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0427.html" }, { "name": "MDVSA-2009:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103" }, { "name": "34776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34776" }, { "name": "34731", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34731" }, { "name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "34753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34753" }, { "name": "34785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34785" }, { "name": "34787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34787" }, { "name": "FEDORA-2009-3711", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "name": "ADV-2009-1053", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "name": "SUSE-SA:2009:025", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "name": "USN-758-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "name": "34771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34771" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "34750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/34750" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "name": "8572", "tags": [ "exploit", "x_refsource_EXPLOIT-DB", "x_transferred" ], "url": "https://www.exploit-db.com/exploits/8572" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2009-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "20090417 rPSA-2009-0063-1 udev", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063" }, { "name": "oval:org.mitre.oval:def:5975", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975" }, { "name": "34801", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34801" }, { "name": "35766", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/35766" }, { "name": "SUSE-SA:2009:020", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "name": "MDVSA-2009:104", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104" }, { "name": "SSA:2009-111-01", "tags": [ "vendor-advisory", "x_refsource_SLACKWARE" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "name": "FEDORA-2009-3712", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html" }, { "name": "DSA-1772", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2009/dsa-1772" }, { "name": "GLSA-200904-18", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "name": "ADV-2009-1865", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "oval:org.mitre.oval:def:10925", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925" }, { "name": "34536", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/34536" }, { "name": "1022067", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1022067" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "name": "RHSA-2009:0427", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0427.html" }, { "name": "MDVSA-2009:103", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103" }, { "name": "34776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34776" }, { "name": "34731", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34731" }, { "name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "34753", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34753" }, { "name": "34785", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34785" }, { "name": "34787", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34787" }, { "name": "FEDORA-2009-3711", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "name": "ADV-2009-1053", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "name": "SUSE-SA:2009:025", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "name": "USN-758-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "name": "34771", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34771" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "34750", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/34750" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "name": "8572", "tags": [ "exploit", "x_refsource_EXPLOIT-DB" ], "url": "https://www.exploit-db.com/exploits/8572" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2009-1185", "datePublished": "2009-04-17T14:00:00", "dateReserved": "2009-03-31T00:00:00", "dateUpdated": "2024-08-07T05:04:49.238Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2009-1185\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2009-04-17T14:30:00.563\",\"lastModified\":\"2023-02-13T02:19:51.487\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.\"},{\"lang\":\"es\",\"value\":\"udev antes de v1.4.1 no verifica si un mensaje NETLINK es generado desde el espacio del kernel, lo que permite a usuarios locales obtener privilegios mediante el envio de un mensaje NETLIINK desde el espacio de usuario.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue has been fixed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2009-0427.html . udev packages as shipped in Red Hat Enterprise Linux 4 were not affected by this flaw, as they do not use netlink sockets for communication. udev is not shipped in Red Hat Enterprise Linux 2.1 and 3.\",\"lastModified\":\"2009-04-20T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-346\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"141\",\"matchCriteriaId\":\"7F3E9D80-7648-4B88-AD14-EB45BF4A4284\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E135846-8959-4D7E-A8E6-07F0EC15F010\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C76D0C17-2AFF-4209-BBCD-36166DF7F974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C35B68DF-1440-4587-8458-9C5F4D1E43F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B42AB65-443B-4655-BAEA-4EB4A43D9509\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"513797E6-FCE6-4E84-9B66-202541F9601E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC6C1408-671A-4436-A825-12170CFB5C9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"22A79A35-05DB-4B9F-AD3E-EA6F933CF10C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"F13F07CC-739B-465C-9184-0E9D708BD4C7\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F92AB32-E7DE-43F4-B877-1F41FA162EC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"823BF8BE-2309-4F67-A5E2-EAD98F723468\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4747CC68-FAF4-482F-929A-9DA6C24CB663\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"743CBBB1-C140-4FEF-B40E-FAE4511B1140\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7000D33B-F3C7-43E8-8FC7-9B97AADC3E12\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:ctpview:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"7.1\",\"matchCriteriaId\":\"A2953793-3D79-4128-A841-EDAF50095FF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:ctpview:7.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6B30D89-FF23-4818-A63D-7DE5C3328165\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:ctpview:7.1:r1:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FC90E91-36BB-458E-9E63-B35DB0FF8666\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:juniper:ctpview:7.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A6AAEE-464C-424D-9738-174CDB70FAB9\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2009/000060.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/34731\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34750\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34753\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34771\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34776\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34785\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34787\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/34801\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://secunia.com/advisories/35766\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://wiki.rpath.com/Advisories:rPSA-2009-0063\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.debian.org/security/2009/dsa-1772\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:103\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2009:104\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-0427.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/502752/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/archive/1/504849/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/34536\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1022067\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/usn-758-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2009-0009.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1053\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"http://www.vupen.com/english/advisories/2009/1865\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Permissions Required\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=495051\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://launchpad.net/bugs/cve/2009-1185\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.exploit-db.com/exploits/8572\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]}]}}" } }
var-200904-0291
Vulnerability from variot
udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. The 'udev' Linux application is prone to a local privilege-escalation vulnerability because it fails to properly handle netlink messages. Local attackers may exploit this issue to gain elevated privileges, which may lead to a complete compromise of the system. Versions prior to udev 141 are vulnerable. Its main function is to manage device nodes in the /dev directory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2009-0009 Synopsis: ESX Service Console updates for udev, sudo, and curl Issue date: 2009-07-10 Updated on: 2009-07-10 (initial release of advisory) CVE numbers: CVE-2009-1185 CVE-2009-0034 CVE-2009-0037
- Summary
Update for Service Console packages udev,sudo, and curl
- Relevant releases
VMware ESX 4.0.0 without bulletin ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906407-SG.
- Problem Description
a.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-1185 to this issue.
Please see http://kb.vmware.com/kb/1011786 for details.
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200906411-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
b. Service Console package sudo
Service Console package for sudo has been updated to version
sudo-1.6.9p17-3. This fixes the following issue: Sudo versions
1.6.9p17 through 1.6.9p19 do not properly interpret a system group
in the sudoers file during authorization decisions for a user who
belongs to that group, which might allow local users to leverage an
applicable sudoers file and gain root privileges by using a sudo
command.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0034 to this issue.
Please see http://kb.vmware.com/kb/1011781 for more details
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200906411-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
- hosted products are VMware Workstation, Player, ACE, Server, Fusion.
c. Service Console package curl
Service Console package for curl has been updated to version
curl-7.15.5-2.1. This fixes the following issue: The redirect
implementation in curl and libcurl 5.11 through 7.19.3, when
CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location
values, which might allow remote HTTP servers to trigger arbitrary
requests to intranet servers, read or overwrite arbitrary files by
using a redirect to a file: URL, or execute arbitrary commands by
using a redirect to an scp: URL.
The Common Vulnerabilities and Exposures Project (cve.mitre.org)
has assigned the name CVE-2009-0037 to this issue.
Please see http://kb.vmware.com/kb/1011782 for details
The following table lists what action remediates the vulnerability
(column 4) if a solution is available.
VMware Product Running Replace with/
Product Version on Apply Patch
============= ======== ======= =================
VirtualCenter any Windows not affected
hosted * any any not affected
ESXi any ESXi not affected
ESX 4.0 ESX ESX400-200906407-SG
ESX 3.5 ESX not affected
ESX 3.0.3 ESX not affected
ESX 3.0.2 ESX not affected
ESX 2.5.5 ESX not affected
-
hosted products are VMware Workstation, Player, ACE, Server, Fusion.
-
Solution
Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file.
ESX 4.0
ESX400-200906001 http://tinyurl.com/ncfu5s md5sum:cab549922f3429b236633c0e81351cde sha1sum:aff76554ec5ee3c915eb4eac02e62c131163059a
Note: ESX400-200906001 contains the following security fixes ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906405-SG, ESX400-200906407-SG.
To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle ESX400-200906001.zip -b ESX400-200906411-SG \ -b ESX400-200906406-SG -b ESX400-200906405-SG -b \ ESX400-200906407-SG update
- References
CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037
- Change log
2009-07-10 VMSA-2009-0008 Initial security advisory after release of bulletins for ESX 4.0 on 2009-07-10.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
- security-announce at lists.vmware.com
- bugtraq at securityfocus.com
- full-disclosure at lists.grok.org.uk
E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055
VMware Security Center http://www.vmware.com/security
VMware security response policy http://www.vmware.com/support/policies/security_response.html
General support life cycle policy http://www.vmware.com/support/policies/eos.html
VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html
Copyright 2009 VMware Inc. All rights reserved.
-----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32)
iD8DBQFKV9esS2KysvBH1xkRAn2bAJ91HvmEkAxVpRxehax8rGzBd+ufcwCeIhk8 zk/ROHHbZJmWN44MlbMIx/8= =fQaI -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200904-18
http://security.gentoo.org/
Severity: High Title: udev: Multiple vulnerabilities Date: April 18, 2009 Bugs: #266290 ID: 200904-18
Synopsis
Two errors in udev allow for a local root compromise and a Denial of Service.
Background
udev is the device manager used in the Linux 2.6 kernel series.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-fs/udev < 124-r2 >= 124-r2
Description
Sebastian Krahmer of SUSE discovered the following two vulnerabilities:
-
udev does not verify the origin of NETLINK messages properly (CVE-2009-1185).
-
A buffer overflow exists in the util_path_encode() function in lib/libudev-util.c (CVE-2009-1186).
Workaround
There is no known workaround at this time.
Resolution
All udev users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2"
References
[ 1 ] CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 [ 2 ] CVE-2009-1186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-200904-18.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org.
License
Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
.
The updated packages have been patched to prevent this.
Update:
Packages for 2008.0 are being provided due to extended support for Corporate products.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186
Updated Packages:
Mandriva Linux 2008.0: 8268a6d9b8b782f008c6bad08081aa1f 2008.0/i586/libvolume_id0-114-7.1mdv2008.0.i586.rpm f25010279ad483a4bd1df3300be1eff5 2008.0/i586/libvolume_id0-devel-114-7.1mdv2008.0.i586.rpm 527afa06fad5b28de6ba60c12c5cc685 2008.0/i586/udev-114-7.1mdv2008.0.i586.rpm b472ccee86044dba507029b63385e306 2008.0/i586/udev-doc-114-7.1mdv2008.0.i586.rpm 33a3aeb9701b9a90b776b08595055f05 2008.0/i586/udev-tools-114-7.1mdv2008.0.i586.rpm b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm
Mandriva Linux 2008.0/X86_64: 8e05d00d129d11f2442390ec7dd4174c 2008.0/x86_64/lib64volume_id0-114-7.1mdv2008.0.x86_64.rpm 2718c04a037f773bca23b010265071ce 2008.0/x86_64/lib64volume_id0-devel-114-7.1mdv2008.0.x86_64.rpm 6756f2bb0dad6dee8188e5dccc1f92cb 2008.0/x86_64/udev-114-7.1mdv2008.0.x86_64.rpm b65a69fde92e29d6affa25d32e881dff 2008.0/x86_64/udev-doc-114-7.1mdv2008.0.x86_64.rpm bf39012f0e457b61fd203711625d78dc 2008.0/x86_64/udev-tools-114-7.1mdv2008.0.x86_64.rpm b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you.
All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFLF8RvmqjQ0CJFipgRAp5ZAJ0YBHRyssp4RsoVDk8awKDSM9mnhACgqeEn aP7lY4N3P6dafT+v4TzBfgE= =S27a -----END PGP SIGNATURE----- . =========================================================== Ubuntu Security Notice USN-758-1 April 15, 2009 udev vulnerabilities CVE-2009-1185, CVE-2009-1186 ===========================================================
A security issue affects the following Ubuntu releases:
Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10
This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.
The problem can be corrected by upgrading your system to the following package versions:
Ubuntu 6.06 LTS: udev 079-0ubuntu35.1
Ubuntu 7.10: udev 113-0ubuntu17.2
Ubuntu 8.04 LTS: udev 117-8ubuntu0.2
Ubuntu 8.10: udev 124-9ubuntu0.2
After a standard system upgrade you need to reboot your computer to effect the necessary changes. (CVE-2009-1186)
Updated packages for Ubuntu 6.06 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.diff.gz
Size/MD5: 51122 c7d3b676db9a83db24f422a285438ca7
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.dsc
Size/MD5: 670 7cbaeaa0f9888994397d3d7cf90e3658
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079.orig.tar.gz
Size/MD5: 281803 2b34fbddeadee3728ffe28121d6c1ebd
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_amd64.udeb
Size/MD5: 142138 1392a4f575c8acda5672fc62f637b3fb
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_amd64.deb
Size/MD5: 279030 84f654a125f3e3d0725103cfe68420b0
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_i386.udeb
Size/MD5: 109638 4882b6311f73bef9868881b1c5e8ed41
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_i386.deb
Size/MD5: 239122 af377acadfffddf3d9040dc23286fc8f
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_powerpc.udeb
Size/MD5: 118100 d792bd2e62989a8d95309aed153e4289
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_powerpc.deb
Size/MD5: 280766 b306f68f10ff06ca5cd9ee17828d39d5
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_sparc.udeb
Size/MD5: 115618 63bcef9fd2bada2eafe266d7796a84c9
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_sparc.deb
Size/MD5: 247624 4b80d6ca0c5e076f249087c118962922
Updated packages for Ubuntu 7.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.diff.gz
Size/MD5: 55913 a7a1ba8a02b2fe905bc71743e5a5c7c0
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.dsc
Size/MD5: 728 7b6e062975bbe336c2d760e5ff11572a
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113.orig.tar.gz
Size/MD5: 239920 be4948d5057ae469de9bea8ae588221e
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_amd64.deb
Size/MD5: 86226 3f5adacc769ddfe17fafd79c54ce81a7
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_amd64.deb
Size/MD5: 81900 edaba987b6002b09d6b4173e156e330e
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_amd64.udeb
Size/MD5: 149804 e601d0c2bc7037a8df133a30d1f76605
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_amd64.deb
Size/MD5: 304258 7a2173b367fc88bf531bfb706e3e1f8b
http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_amd64.deb
Size/MD5: 75160 fd8f032baabb6f0bbfc6f371cec52e1c
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_i386.deb
Size/MD5: 83892 12a63120228e99b4730f010cd361c244
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_i386.deb
Size/MD5: 80572 6b5994b0eadaaee1f523de159718b408
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_i386.udeb
Size/MD5: 132812 630042b66ab4a4344191fc82ecec0a38
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_i386.deb
Size/MD5: 288284 986d47c76158ade2a30e6a1948f55082
http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_i386.deb
Size/MD5: 74174 902478d959375b71e2b78cf0f0f8d82a
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_lpia.deb
Size/MD5: 83926 a32df0b3fe432aadfad07d3961e20a7e
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_lpia.deb
Size/MD5: 80568 0266ced7497651f1bc9996ee0e00d6c5
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_lpia.udeb
Size/MD5: 132732 386aa29c7b1175fac96d231a0e255118
http://ports.ubuntu.com/pool/main/u/udev/udev_113-0ubuntu17.2_lpia.deb
Size/MD5: 288604 e05dbb1b8ff89c24b26cf318550442d6
http://ports.ubuntu.com/pool/main/u/udev/volumeid_113-0ubuntu17.2_lpia.deb
Size/MD5: 74138 bf4aa952e2d07c0d27fba4e858dcd678
powerpc architecture (Apple Macintosh G3/G4/G5):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_powerpc.deb
Size/MD5: 87538 e0b0ae6ebf9847c5a4141950026b29f2
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_powerpc.deb
Size/MD5: 83398 a4372fb8399d28496fe8ed7a03fe2aab
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_powerpc.udeb
Size/MD5: 149236 99bdb65c79ce39bf881fa56972a7df76
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_powerpc.deb
Size/MD5: 336274 d575f25a976f8cbd4cd123f47c696305
http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_powerpc.deb
Size/MD5: 77432 6c548fabc0ad7861f125de70071cd0d7
sparc architecture (Sun SPARC/UltraSPARC):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_sparc.deb
Size/MD5: 87846 a331c703a9b11a20670a160d9bc5a16e
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_sparc.deb
Size/MD5: 83846 6d2a1c58ea38e9b71fba17f841b4a26c
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_sparc.udeb
Size/MD5: 141244 de4f7c09715c900cda38abbf53a6bf0f
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_sparc.deb
Size/MD5: 294436 4591981586a1d547ea33c3cc8b09b39b
http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_sparc.deb
Size/MD5: 74714 cee96bfcea22c72a410644cb812591c0
Updated packages for Ubuntu 8.04 LTS:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.diff.gz
Size/MD5: 65730 81fffa88d20b553d3957cc5180258028
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.dsc
Size/MD5: 716 5ce142feffe74504599351ce14f8e79c
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117.orig.tar.gz
Size/MD5: 245289 1e2b0a30a39019fc7ef947786102cd22
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_amd64.deb
Size/MD5: 90008 9b726512e3681753aa17b4c28f5f0c97
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_amd64.deb
Size/MD5: 85680 7b719dd5b310814d742d82e8187936ad
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_amd64.udeb
Size/MD5: 142424 3b3556f38c4751c19e94dfa442378975
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_amd64.deb
Size/MD5: 275764 a7341d40aaf3886ede818bacdb8f725b
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_i386.deb
Size/MD5: 87874 bba06e76c225f835d4bd5da9cf71cb17
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_i386.deb
Size/MD5: 84476 2aaa0302816eb8d524b4b9eed6cc6664
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_i386.udeb
Size/MD5: 125376 12efe871f550741a6070849ecbf345d8
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_i386.deb
Size/MD5: 262096 14de9f79f3e92bca2fd087747fe2cbe4
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_lpia.deb
Size/MD5: 87820 06ae468615109e9693007bbbbd5ab76c
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_lpia.deb
Size/MD5: 84344 74698366a89ff79f7da56e1e8081b7f8
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_lpia.udeb
Size/MD5: 125366 24e6abe9d2d71edc59c8fee7c321aac4
http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_lpia.deb
Size/MD5: 262202 ccd906dc5ba0f8150d2e54560cb506fa
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_powerpc.deb
Size/MD5: 91184 0244aee4cd0b49b752b60bb69b822e8d
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_powerpc.deb
Size/MD5: 87282 717d460e52f5208028b8a114c41441d3
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_powerpc.udeb
Size/MD5: 142902 ac0227c34eabb4f40f8011ab810c6774
http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_powerpc.deb
Size/MD5: 284190 791467a0daac1a186b308a5260998765
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_sparc.deb
Size/MD5: 91172 5d7f21eb5e8183fd4a3a93a08e71fa9a
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_sparc.deb
Size/MD5: 87420 5799e495a349dffb947bca5b831e0a59
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_sparc.udeb
Size/MD5: 134148 07f30c5e47363b26a07a695ef208ac39
http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_sparc.deb
Size/MD5: 268260 81d8d2489b05238c43928ccca028fd97
Updated packages for Ubuntu 8.10:
Source archives:
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.diff.gz
Size/MD5: 60670 3294d977bf37ae45a66d47b624b60db0
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.dsc
Size/MD5: 1092 b52e321c7c4c0e0d6d292167cb6019f8
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124.orig.tar.gz
Size/MD5: 257418 2ea9229208154229c5d6df6222f74ad7
amd64 architecture (Athlon64, Opteron, EM64T Xeon):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_amd64.deb
Size/MD5: 93152 2ae90a4dc2bad933180b03169f021786
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_amd64.deb
Size/MD5: 88906 31e1fc7a2a7546cdb6c26b38df29cab3
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_amd64.udeb
Size/MD5: 140768 bff970a06a6364bec08459be64169da8
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_amd64.deb
Size/MD5: 280684 09f8b16a2b7b7b5c637e314302ad27b1
i386 architecture (x86 compatible Intel/AMD):
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_i386.deb
Size/MD5: 90866 348a4b3c7ecace17161c156f648ef7f5
http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_i386.deb
Size/MD5: 87674 af9f5a9f38ebff8867ea1d6055e33705
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_i386.udeb
Size/MD5: 124664 65a463c6512f87e71b40640809f68245
http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_i386.deb
Size/MD5: 263786 34aa4d7ad23bcd6fe682d5c958c2b176
lpia architecture (Low Power Intel Architecture):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_lpia.deb
Size/MD5: 90952 13a89ac0608a4432f8fe3410798bfc80
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_lpia.deb
Size/MD5: 87526 c62d3f557da0f00a683dd2affab3ac18
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_lpia.udeb
Size/MD5: 124596 227b5495edd9e8164030ec9e3445206f
http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_lpia.deb
Size/MD5: 263960 55a49a09202c83919fc7966e9cb4f0e9
powerpc architecture (Apple Macintosh G3/G4/G5):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_powerpc.deb
Size/MD5: 94720 9f705767aec000389c4a0ac5547e4b08
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_powerpc.deb
Size/MD5: 90490 0a821585e04ab4a3ae43fba609d15bad
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_powerpc.udeb
Size/MD5: 136420 a13c982f31bb35caf8bdfa0230d6bf25
http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_powerpc.deb
Size/MD5: 283654 27a1278de0e01ecd84806b4c52242130
sparc architecture (Sun SPARC/UltraSPARC):
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_sparc.deb
Size/MD5: 94552 4ca615812516cb06abbeb05936f60e3c
http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_sparc.deb
Size/MD5: 90856 7c2cbb37e564258dcf75f2f0a85ebe51
http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_sparc.udeb
Size/MD5: 136020 0f478380b3c641b037818ed607eea594
http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_sparc.deb
Size/MD5: 274892 2f392b3a4d9d271db107930adc81e8e4
.
CVE-2009-1186
udev suffers from a buffer overflow condition in path encoding,
potentially allowing arbitrary code execution.
For the old stable distribution (etch), these problems have been fixed in version 0.105-4etch1.
For the stable distribution (lenny), these problems have been fixed in version 0.125-7+lenny1.
For the unstable distribution (sid), these problems will be fixed soon.
We recommend that you upgrade your udev package.
Upgrade instructions
wget url will fetch the file for you dpkg -i file.deb will install the referenced file.
If you are using the apt-get package manager, use the line for sources.list as given below:
apt-get update will update the internal database apt-get upgrade will install corrected packages
You may use an automated update by adding the resources from the footer to the proper configuration.
Debian GNU/Linux 4.0 alias etch
Source archives:
http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.diff.gz Size/MD5 checksum: 65496 c004ab727c31c58012eb518ea1293c06 http://security.debian.org/pool/updates/main/u/udev/udev_0.105.orig.tar.gz Size/MD5 checksum: 188150 9d58389d5ef915c49681cae4fba3cd60 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.dsc Size/MD5 checksum: 653 11e4e0cb9bc8cb2f93890e80e9314a7b
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_alpha.udeb Size/MD5 checksum: 133696 82ebf80715efaa545bb98fa92b5c6e30 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_alpha.deb Size/MD5 checksum: 293006 6e1ff1cf34638ebe01d6a7cc3771eef9 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_alpha.deb Size/MD5 checksum: 25892 17fc41c4605c256b933cefcda3c21a48 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_alpha.deb Size/MD5 checksum: 67762 335db6bf028839d64d656b3b243d3e23
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_amd64.deb Size/MD5 checksum: 277954 4daf7f67c7ddb2bea7906c3a2e5f4450 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_amd64.deb Size/MD5 checksum: 17570 abb465d39529deff8a8a44e6e3511e92 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_amd64.deb Size/MD5 checksum: 64016 1fa7e638e153131fae0794bdfa29f10e http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_amd64.udeb Size/MD5 checksum: 118680 18f17e7030d7ec1c8445e8b2e5420150
arm architecture (ARM)
http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_arm.deb Size/MD5 checksum: 266724 8cb242b97c43b91065a51ad06e341c26 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_arm.deb Size/MD5 checksum: 65394 053e04d02f57089c52ee9ed2dedd1824 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_arm.deb Size/MD5 checksum: 18146 06aaf0730d2822b9efc3658d9c6aad6f http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_arm.udeb Size/MD5 checksum: 108792 d1d15e13b7acaf80449d70a46474d5cc
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_hppa.deb Size/MD5 checksum: 284024 5a95e42a4bc958ea800d0ad2fc7137f7 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_hppa.deb Size/MD5 checksum: 69216 1fa0f6be4314a15c272008889ad5cdd3 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_hppa.udeb Size/MD5 checksum: 123292 9423477a619848bc5b897c183578eedf http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_hppa.deb Size/MD5 checksum: 22822 2e425348f052eb7227af5b4162d87886
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_i386.deb Size/MD5 checksum: 62672 1fb6a5c71a746c54d2d153f82d156622 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_i386.udeb Size/MD5 checksum: 104858 6755b7f2be45c09dcfbeba11b71fb2b4 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_i386.deb Size/MD5 checksum: 15596 42d679cf1bf5708e12f2ebe0928d0f17 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_i386.deb Size/MD5 checksum: 263502 c771e199202b3a30191e562591b2a5f1
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_ia64.deb Size/MD5 checksum: 71234 db3642925a8d81f1d63fa5a194be85ca http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_ia64.deb Size/MD5 checksum: 348482 03798072d8288f3e6080f6a32178a55a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_ia64.deb Size/MD5 checksum: 26664 f1eeb303578e5d42c46d1d50bedc3427 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_ia64.udeb Size/MD5 checksum: 178622 1681eaf7e11447c584d199eca57c7829
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mips.deb Size/MD5 checksum: 21846 c154d642eeaec8a4ff465d0dd7854d6f http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mips.deb Size/MD5 checksum: 278706 c612857d27e034d3979476512798bb43 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mips.udeb Size/MD5 checksum: 123368 547c1b25665f105ca681dbb1efe1841d http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mips.deb Size/MD5 checksum: 65332 0a7201607ea9d769cbd09ebc96905500
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mipsel.deb Size/MD5 checksum: 279278 6a3d796f15b65b8b61a991cd2631ef69 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mipsel.deb Size/MD5 checksum: 65140 e5d91868a42e3a0c36eb30f512376db1 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mipsel.udeb Size/MD5 checksum: 123416 b97a524a2ea9289b38467dd03d5213db http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mipsel.deb Size/MD5 checksum: 21560 672e1b4ffc6da2e7d8c6ffdbfebd5b51
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_powerpc.udeb Size/MD5 checksum: 109412 149ab68cffb0272aadbd758c45f640fc http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_powerpc.deb Size/MD5 checksum: 18832 d37c3f79c808b6b775e9b5e82c265cdc http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_powerpc.deb Size/MD5 checksum: 65400 e1030bc12fcca0cf4ca2f4000a9d732e http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_powerpc.deb Size/MD5 checksum: 283004 083d7593e935231bfbc1868d54be6899
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_s390.deb Size/MD5 checksum: 66024 63704d890de325cce6d3ab739bfcc5df http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_s390.deb Size/MD5 checksum: 280362 68985aade59854bea6933ba6b9825152 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_s390.udeb Size/MD5 checksum: 119284 b89e7a4ae300862b138c65d1a65f5861 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_s390.deb Size/MD5 checksum: 19968 8176690f76660c6dfdbb9d0a0ad1c85b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_sparc.udeb Size/MD5 checksum: 108102 09f683e56ddcf705f6b0f1ff1465299a http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_sparc.deb Size/MD5 checksum: 261794 0c02b3cc77b22cc7ec88c424bc5342ab http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_sparc.deb Size/MD5 checksum: 66058 44da6bfe900da48fd4ac0b367846c23b http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_sparc.deb Size/MD5 checksum: 18924 2871710daab3972cda3485866c1ff0f7
Debian GNU/Linux 5.0 alias lenny
Source archives:
http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.diff.gz Size/MD5 checksum: 63221 1cdb4f78dc7cf5c5702fa69e3f528724 http://security.debian.org/pool/updates/main/u/udev/udev_0.125.orig.tar.gz Size/MD5 checksum: 254564 be98e04cefdd9ca76b8fe7e92735ce29 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.dsc Size/MD5 checksum: 1031 3c1c71e9321ee24dcbb4237bda82ecf8
alpha architecture (DEC Alpha)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 81916 0d0d955ef294f83409f7729287911834 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_alpha.udeb Size/MD5 checksum: 148990 83667ad6d0c6d0c43ddd851d139f1fd6 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 281758 61570a51644b3470c4ca8306f6531d2f http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 2436 82668adc7df4b743eff35e1c353f5101
amd64 architecture (AMD x86_64 (AMD64))
http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_amd64.udeb Size/MD5 checksum: 128220 6951de1f9f2a952c718c6322d4cc041c http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 266322 d25ceb9d564f9ff30cc841432588d11a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 2426 c04b51779d612328c0e63048ae9112e2 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 77548 68d9da089db647fed48a5e2e126109a0
arm architecture (ARM)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_arm.deb Size/MD5 checksum: 79020 8990da78870b19da2123a246308b9f42 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_arm.udeb Size/MD5 checksum: 123542 64e28579a5dd7f20902b4683c1c2d717 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_arm.deb Size/MD5 checksum: 2438 6749f4622bebfb95248e522d031ac012 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_arm.deb Size/MD5 checksum: 257106 80d322c9d53711a0fee58af3d027e32d
armel architecture (ARM EABI)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_armel.deb Size/MD5 checksum: 2440 27ff9848ed16db7e8c5ca75f0a022403 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_armel.deb Size/MD5 checksum: 258074 fce468ead3db83d21356f1da16e50e9d http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_armel.udeb Size/MD5 checksum: 124506 2eb7a09d5ee3b5c308ac221851fc1573 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_armel.deb Size/MD5 checksum: 79228 2c16ecd4418d9fcd3f6dadf85fab95bb
hppa architecture (HP PA RISC)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 84240 5f32416e51f5ee674c8331429bcd71ad http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 274388 9464fdcd2dac50388cf23d2e891fa903 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_hppa.udeb Size/MD5 checksum: 142578 18523c4afa6e272ed8449dc433bb68ce http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 2438 187adc54d95719c8bf2a20c73b9b820a
i386 architecture (Intel ia32)
http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_i386.deb Size/MD5 checksum: 253168 9667472701f5f78e75f944afe4e18a1f http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_i386.deb Size/MD5 checksum: 76280 c9f04437d9c090e54fdfaf4c08b04273 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_i386.udeb Size/MD5 checksum: 115724 05843396641d6e8eed4d417020969f23 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_i386.deb Size/MD5 checksum: 2426 ea4c748d93da3e0ffd9c070461fb9ea4
ia64 architecture (Intel ia64)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 85644 2594d69577d4d309f6be2878524641f2 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_ia64.udeb Size/MD5 checksum: 190230 a682ed3c0b26b059740b37ac0976bd93 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 2432 0c4b9c1716892330ff482e8a8cb2f12d http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 324656 efa495e7fc30164bb91958f81a5f0e02
mips architecture (MIPS (Big Endian))
http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mips.udeb Size/MD5 checksum: 135612 f596cc4d41bf41fa78d25deae191df8a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mips.deb Size/MD5 checksum: 2436 ef6056a525dd10b577dcf3ac162cad18 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mips.deb Size/MD5 checksum: 78790 50b801e86b6a29fedac17aa4012cc222 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mips.deb Size/MD5 checksum: 270716 15cea80dfc523e1ffadcf609293be4d6
mipsel architecture (MIPS (Little Endian))
http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 2438 51d32dfc43f95c2579e989d332c6837e http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mipsel.udeb Size/MD5 checksum: 135566 8a7d0840ba79647dad206aeea62dbc4e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 78640 e7197dd434ba99f4bef46f7176b458f1 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 270760 53926589b10466163d5ea90008de5b8c
powerpc architecture (PowerPC)
http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 272424 7a9d2807d73e0da05171d50882bb2b44 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_powerpc.udeb Size/MD5 checksum: 129696 4e24c200eaf8b615603cc7319b449f30 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 2442 a0d04b0bf5d8278796d276568940084e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 79194 bb40fe52920ee2bfc65f1243ced8268f
s390 architecture (IBM S/390)
http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_s390.deb Size/MD5 checksum: 79448 d17034c5d4f29b21f9f6affcc8c31cf3 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_s390.udeb Size/MD5 checksum: 133264 e34bae7a1639cccb63814f96a014cd37 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_s390.deb Size/MD5 checksum: 2428 d88d5d9eedc3c5d1bfb2f441d948f9ef http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_s390.deb Size/MD5 checksum: 271886 9eaba049c1bbdf7903fbe52efd296f5b
sparc architecture (Sun SPARC/UltraSPARC)
http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 259536 409b46996745484d7514739cfb4cca6e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 79640 2cc666f27b22a986c6ef5677509e13ad http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 2436 3c928f720d5a3cd021b633f8070ddfd6 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_sparc.udeb Size/MD5 checksum: 124598 a93970f05ff0c1a9b670e5dd3bacdad8
These files will probably be moved into the stable distribution on its next update
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-200904-0291", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "linux enterprise server", "scope": "eq", "trust": 1.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.3, "vendor": "suse", "version": "11" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "5.0" }, { "model": "linux", "scope": "eq", "trust": 1.3, "vendor": "debian", "version": "4.0" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "10.3" }, { "model": "ctpview", "scope": "lt", "trust": 1.0, "vendor": "juniper", "version": "7.1" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "linux enterprise debuginfo", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "ctpview", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "7.1" }, { "model": "udev", "scope": "lt", "trust": 1.0, "vendor": "udev", "version": "141" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.1" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "8.04" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "6.06" }, { "model": "ctpview", "scope": "eq", "trust": 1.0, "vendor": "juniper", "version": "7.2" }, { "model": "opensuse", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "11.0" }, { "model": "linux enterprise debuginfo", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "10" }, { "model": "fedora", "scope": "eq", "trust": 1.0, "vendor": "fedoraproject", "version": "9" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "7.10" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.5" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.4" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.3" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.0" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.9" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.7" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.1" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.8" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.6" }, { "model": "udev", "scope": "eq", "trust": 0.6, "vendor": "kernel", "version": "1.3.2" }, { "model": "esx server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "udev", "scope": "eq", "trust": 0.3, "vendor": "udev", "version": "140" }, { "model": "udev", "scope": "eq", "trust": 0.3, "vendor": "udev", "version": "124" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "8.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lpia", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "7.10" }, { "model": "linux lts sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "6.06" }, { "model": "linux enterprise server debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise sp2 debuginfo", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "10.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "12.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "11.0" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.1" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.0" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "10.3" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "2" }, { "model": "appliance platform linux service", "scope": "eq", "trust": 0.3, "vendor": "rpath", "version": "1" }, { "model": "enterprise linux desktop workstation client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "pardus", "version": "20080" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2009.0" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.1" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2008.0" }, { "model": "corporate server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "corporate server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "4.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "5.0" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mipsel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux m68k", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux hppa", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux armel", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "linux alpha", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "4.0" }, { "model": "udev", "scope": "ne", "trust": 0.3, "vendor": "udev", "version": "141" } ], "sources": [ { "db": "BID", "id": "34536" }, { "db": "CNNVD", "id": "CNNVD-200904-353" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "141", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.1:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2009-1185" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Sebastian Krahmer krahmer@suse.de", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-353" } ], "trust": 0.6 }, "cve": "CVE-2009-1185", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "VHN-38631", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.9, "id": "CVE-2009-1185", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2009-1185", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-200904-353", "trust": 0.6, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-38631", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2009-1185", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" }, { "db": "CNNVD", "id": "CNNVD-200904-353" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. The \u0027udev\u0027 Linux application is prone to a local privilege-escalation vulnerability because it fails to properly handle netlink messages. \nLocal attackers may exploit this issue to gain elevated privileges, which may lead to a complete compromise of the system. \nVersions prior to udev 141 are vulnerable. Its main function is to manage device nodes in the /dev directory. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- -----------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2009-0009\nSynopsis: ESX Service Console updates for udev, sudo, and curl\nIssue date: 2009-07-10\nUpdated on: 2009-07-10 (initial release of advisory)\nCVE numbers: CVE-2009-1185 CVE-2009-0034 CVE-2009-0037\n- -----------------------------------------------------------------------\n\n1. Summary\n\n Update for Service Console packages udev,sudo, and curl\n\n2. Relevant releases\n\n VMware ESX 4.0.0 without bulletin ESX400-200906411-SG,\n ESX400-200906406-SG, ESX400-200906407-SG. \n\n3. Problem Description\n\n a. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-1185 to this issue. \n\n Please see http://kb.vmware.com/kb/1011786 for details. \n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200906411-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n b. Service Console package sudo\n\n Service Console package for sudo has been updated to version\n sudo-1.6.9p17-3. This fixes the following issue: Sudo versions\n 1.6.9p17 through 1.6.9p19 do not properly interpret a system group\n in the sudoers file during authorization decisions for a user who\n belongs to that group, which might allow local users to leverage an\n applicable sudoers file and gain root privileges by using a sudo\n command. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-0034 to this issue. \n\n Please see http://kb.vmware.com/kb/1011781 for more details\n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200906411-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n c. Service Console package curl\n\n Service Console package for curl has been updated to version\n curl-7.15.5-2.1. This fixes the following issue: The redirect\n implementation in curl and libcurl 5.11 through 7.19.3, when\n CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location\n values, which might allow remote HTTP servers to trigger arbitrary\n requests to intranet servers, read or overwrite arbitrary files by\n using a redirect to a file: URL, or execute arbitrary commands by\n using a redirect to an scp: URL. \n\n The Common Vulnerabilities and Exposures Project (cve.mitre.org)\n has assigned the name CVE-2009-0037 to this issue. \n\n Please see http://kb.vmware.com/kb/1011782 for details\n\n The following table lists what action remediates the vulnerability\n (column 4) if a solution is available. \n\n VMware Product Running Replace with/\n Product Version on Apply Patch\n ============= ======== ======= =================\n VirtualCenter any Windows not affected\n\n hosted * any any not affected\n\n ESXi any ESXi not affected\n\n ESX 4.0 ESX ESX400-200906407-SG\n ESX 3.5 ESX not affected\n ESX 3.0.3 ESX not affected\n ESX 3.0.2 ESX not affected\n ESX 2.5.5 ESX not affected\n\n * hosted products are VMware Workstation, Player, ACE, Server, Fusion. \n\n4. Solution\n\n Please review the patch/release notes for your product and version\n and verify the md5sum of your downloaded file. \n\n ESX 4.0\n -------\n ESX400-200906001\n http://tinyurl.com/ncfu5s\n md5sum:cab549922f3429b236633c0e81351cde\n sha1sum:aff76554ec5ee3c915eb4eac02e62c131163059a\n\n Note: ESX400-200906001 contains the following security fixes\n ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906405-SG,\n ESX400-200906407-SG. \n\n To install an individual bulletin use esxupdate with the -b option. \n esxupdate --bundle ESX400-200906001.zip -b ESX400-200906411-SG \\\n -b ESX400-200906406-SG -b ESX400-200906405-SG -b \\\n ESX400-200906407-SG update\n\n5. References\n\n CVE numbers\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037\n\n- -------------------------------------------------------------------------\n6. Change log\n\n2009-07-10 VMSA-2009-0008\nInitial security advisory after release of bulletins for ESX 4.0 on\n2009-07-10. \n\n- ------------------------------------------------------------------------\n7. Contact\n\nE-mail list for product security notifications and announcements:\nhttp://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\nThis Security Advisory is posted to the following lists:\n\n * security-announce at lists.vmware.com\n * bugtraq at securityfocus.com\n * full-disclosure at lists.grok.org.uk\n\nE-mail: security at vmware.com\nPGP key at: http://kb.vmware.com/kb/1055\n\nVMware Security Center\nhttp://www.vmware.com/security\n\nVMware security response policy\nhttp://www.vmware.com/support/policies/security_response.html\n\nGeneral support life cycle policy\nhttp://www.vmware.com/support/policies/eos.html\n\nVMware Infrastructure support life cycle policy\nhttp://www.vmware.com/support/policies/eos_vi.html\n\nCopyright 2009 VMware Inc. All rights reserved. \n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.5 (MingW32)\n\niD8DBQFKV9esS2KysvBH1xkRAn2bAJ91HvmEkAxVpRxehax8rGzBd+ufcwCeIhk8\nzk/ROHHbZJmWN44MlbMIx/8=\n=fQaI\n-----END PGP SIGNATURE-----\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 200904-18\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: udev: Multiple vulnerabilities\n Date: April 18, 2009\n Bugs: #266290\n ID: 200904-18\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nTwo errors in udev allow for a local root compromise and a Denial of\nService. \n\nBackground\n==========\n\nudev is the device manager used in the Linux 2.6 kernel series. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 sys-fs/udev \u003c 124-r2 \u003e= 124-r2\n\nDescription\n===========\n\nSebastian Krahmer of SUSE discovered the following two vulnerabilities:\n\n* udev does not verify the origin of NETLINK messages properly\n (CVE-2009-1185). \n\n* A buffer overflow exists in the util_path_encode() function in\n lib/libudev-util.c (CVE-2009-1186). \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll udev users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=sys-fs/udev-124-r2\"\n\nReferences\n==========\n\n [ 1 ] CVE-2009-1185\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185\n [ 2 ] CVE-2009-1186\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-200904-18.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttp://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2009 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n\n. \n \n The updated packages have been patched to prevent this. \n\n Update:\n\n Packages for 2008.0 are being provided due to extended support for\n Corporate products. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Linux 2008.0:\n 8268a6d9b8b782f008c6bad08081aa1f 2008.0/i586/libvolume_id0-114-7.1mdv2008.0.i586.rpm\n f25010279ad483a4bd1df3300be1eff5 2008.0/i586/libvolume_id0-devel-114-7.1mdv2008.0.i586.rpm\n 527afa06fad5b28de6ba60c12c5cc685 2008.0/i586/udev-114-7.1mdv2008.0.i586.rpm\n b472ccee86044dba507029b63385e306 2008.0/i586/udev-doc-114-7.1mdv2008.0.i586.rpm\n 33a3aeb9701b9a90b776b08595055f05 2008.0/i586/udev-tools-114-7.1mdv2008.0.i586.rpm \n b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm\n\n Mandriva Linux 2008.0/X86_64:\n 8e05d00d129d11f2442390ec7dd4174c 2008.0/x86_64/lib64volume_id0-114-7.1mdv2008.0.x86_64.rpm\n 2718c04a037f773bca23b010265071ce 2008.0/x86_64/lib64volume_id0-devel-114-7.1mdv2008.0.x86_64.rpm\n 6756f2bb0dad6dee8188e5dccc1f92cb 2008.0/x86_64/udev-114-7.1mdv2008.0.x86_64.rpm\n b65a69fde92e29d6affa25d32e881dff 2008.0/x86_64/udev-doc-114-7.1mdv2008.0.x86_64.rpm\n bf39012f0e457b61fd203711625d78dc 2008.0/x86_64/udev-tools-114-7.1mdv2008.0.x86_64.rpm \n b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. \n\n All packages are signed by Mandriva for security. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.9 (GNU/Linux)\n\niD8DBQFLF8RvmqjQ0CJFipgRAp5ZAJ0YBHRyssp4RsoVDk8awKDSM9mnhACgqeEn\naP7lY4N3P6dafT+v4TzBfgE=\n=S27a\n-----END PGP SIGNATURE-----\n. ===========================================================\nUbuntu Security Notice USN-758-1 April 15, 2009\nudev vulnerabilities\nCVE-2009-1185, CVE-2009-1186\n===========================================================\n\nA security issue affects the following Ubuntu releases:\n\nUbuntu 6.06 LTS\nUbuntu 7.10\nUbuntu 8.04 LTS\nUbuntu 8.10\n\nThis advisory also applies to the corresponding versions of\nKubuntu, Edubuntu, and Xubuntu. \n\nThe problem can be corrected by upgrading your system to the\nfollowing package versions:\n\nUbuntu 6.06 LTS:\n udev 079-0ubuntu35.1\n\nUbuntu 7.10:\n udev 113-0ubuntu17.2\n\nUbuntu 8.04 LTS:\n udev 117-8ubuntu0.2\n\nUbuntu 8.10:\n udev 124-9ubuntu0.2\n\nAfter a standard system upgrade you need to reboot your computer to\neffect the necessary changes. (CVE-2009-1186)\n\n\nUpdated packages for Ubuntu 6.06 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.diff.gz\n Size/MD5: 51122 c7d3b676db9a83db24f422a285438ca7\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.dsc\n Size/MD5: 670 7cbaeaa0f9888994397d3d7cf90e3658\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079.orig.tar.gz\n Size/MD5: 281803 2b34fbddeadee3728ffe28121d6c1ebd\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_amd64.udeb\n Size/MD5: 142138 1392a4f575c8acda5672fc62f637b3fb\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_amd64.deb\n Size/MD5: 279030 84f654a125f3e3d0725103cfe68420b0\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_i386.udeb\n Size/MD5: 109638 4882b6311f73bef9868881b1c5e8ed41\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_i386.deb\n Size/MD5: 239122 af377acadfffddf3d9040dc23286fc8f\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_powerpc.udeb\n Size/MD5: 118100 d792bd2e62989a8d95309aed153e4289\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_powerpc.deb\n Size/MD5: 280766 b306f68f10ff06ca5cd9ee17828d39d5\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_sparc.udeb\n Size/MD5: 115618 63bcef9fd2bada2eafe266d7796a84c9\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_sparc.deb\n Size/MD5: 247624 4b80d6ca0c5e076f249087c118962922\n\nUpdated packages for Ubuntu 7.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.diff.gz\n Size/MD5: 55913 a7a1ba8a02b2fe905bc71743e5a5c7c0\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.dsc\n Size/MD5: 728 7b6e062975bbe336c2d760e5ff11572a\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113.orig.tar.gz\n Size/MD5: 239920 be4948d5057ae469de9bea8ae588221e\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_amd64.deb\n Size/MD5: 86226 3f5adacc769ddfe17fafd79c54ce81a7\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_amd64.deb\n Size/MD5: 81900 edaba987b6002b09d6b4173e156e330e\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_amd64.udeb\n Size/MD5: 149804 e601d0c2bc7037a8df133a30d1f76605\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_amd64.deb\n Size/MD5: 304258 7a2173b367fc88bf531bfb706e3e1f8b\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_amd64.deb\n Size/MD5: 75160 fd8f032baabb6f0bbfc6f371cec52e1c\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_i386.deb\n Size/MD5: 83892 12a63120228e99b4730f010cd361c244\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_i386.deb\n Size/MD5: 80572 6b5994b0eadaaee1f523de159718b408\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_i386.udeb\n Size/MD5: 132812 630042b66ab4a4344191fc82ecec0a38\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_i386.deb\n Size/MD5: 288284 986d47c76158ade2a30e6a1948f55082\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_i386.deb\n Size/MD5: 74174 902478d959375b71e2b78cf0f0f8d82a\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_lpia.deb\n Size/MD5: 83926 a32df0b3fe432aadfad07d3961e20a7e\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_lpia.deb\n Size/MD5: 80568 0266ced7497651f1bc9996ee0e00d6c5\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_lpia.udeb\n Size/MD5: 132732 386aa29c7b1175fac96d231a0e255118\n http://ports.ubuntu.com/pool/main/u/udev/udev_113-0ubuntu17.2_lpia.deb\n Size/MD5: 288604 e05dbb1b8ff89c24b26cf318550442d6\n http://ports.ubuntu.com/pool/main/u/udev/volumeid_113-0ubuntu17.2_lpia.deb\n Size/MD5: 74138 bf4aa952e2d07c0d27fba4e858dcd678\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_powerpc.deb\n Size/MD5: 87538 e0b0ae6ebf9847c5a4141950026b29f2\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_powerpc.deb\n Size/MD5: 83398 a4372fb8399d28496fe8ed7a03fe2aab\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_powerpc.udeb\n Size/MD5: 149236 99bdb65c79ce39bf881fa56972a7df76\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_powerpc.deb\n Size/MD5: 336274 d575f25a976f8cbd4cd123f47c696305\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_powerpc.deb\n Size/MD5: 77432 6c548fabc0ad7861f125de70071cd0d7\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_sparc.deb\n Size/MD5: 87846 a331c703a9b11a20670a160d9bc5a16e\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_sparc.deb\n Size/MD5: 83846 6d2a1c58ea38e9b71fba17f841b4a26c\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_sparc.udeb\n Size/MD5: 141244 de4f7c09715c900cda38abbf53a6bf0f\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_sparc.deb\n Size/MD5: 294436 4591981586a1d547ea33c3cc8b09b39b\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_sparc.deb\n Size/MD5: 74714 cee96bfcea22c72a410644cb812591c0\n\nUpdated packages for Ubuntu 8.04 LTS:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.diff.gz\n Size/MD5: 65730 81fffa88d20b553d3957cc5180258028\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.dsc\n Size/MD5: 716 5ce142feffe74504599351ce14f8e79c\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117.orig.tar.gz\n Size/MD5: 245289 1e2b0a30a39019fc7ef947786102cd22\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_amd64.deb\n Size/MD5: 90008 9b726512e3681753aa17b4c28f5f0c97\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_amd64.deb\n Size/MD5: 85680 7b719dd5b310814d742d82e8187936ad\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_amd64.udeb\n Size/MD5: 142424 3b3556f38c4751c19e94dfa442378975\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_amd64.deb\n Size/MD5: 275764 a7341d40aaf3886ede818bacdb8f725b\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_i386.deb\n Size/MD5: 87874 bba06e76c225f835d4bd5da9cf71cb17\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_i386.deb\n Size/MD5: 84476 2aaa0302816eb8d524b4b9eed6cc6664\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_i386.udeb\n Size/MD5: 125376 12efe871f550741a6070849ecbf345d8\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_i386.deb\n Size/MD5: 262096 14de9f79f3e92bca2fd087747fe2cbe4\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_lpia.deb\n Size/MD5: 87820 06ae468615109e9693007bbbbd5ab76c\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_lpia.deb\n Size/MD5: 84344 74698366a89ff79f7da56e1e8081b7f8\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_lpia.udeb\n Size/MD5: 125366 24e6abe9d2d71edc59c8fee7c321aac4\n http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_lpia.deb\n Size/MD5: 262202 ccd906dc5ba0f8150d2e54560cb506fa\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_powerpc.deb\n Size/MD5: 91184 0244aee4cd0b49b752b60bb69b822e8d\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_powerpc.deb\n Size/MD5: 87282 717d460e52f5208028b8a114c41441d3\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_powerpc.udeb\n Size/MD5: 142902 ac0227c34eabb4f40f8011ab810c6774\n http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_powerpc.deb\n Size/MD5: 284190 791467a0daac1a186b308a5260998765\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_sparc.deb\n Size/MD5: 91172 5d7f21eb5e8183fd4a3a93a08e71fa9a\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_sparc.deb\n Size/MD5: 87420 5799e495a349dffb947bca5b831e0a59\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_sparc.udeb\n Size/MD5: 134148 07f30c5e47363b26a07a695ef208ac39\n http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_sparc.deb\n Size/MD5: 268260 81d8d2489b05238c43928ccca028fd97\n\nUpdated packages for Ubuntu 8.10:\n\n Source archives:\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.diff.gz\n Size/MD5: 60670 3294d977bf37ae45a66d47b624b60db0\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.dsc\n Size/MD5: 1092 b52e321c7c4c0e0d6d292167cb6019f8\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124.orig.tar.gz\n Size/MD5: 257418 2ea9229208154229c5d6df6222f74ad7\n\n amd64 architecture (Athlon64, Opteron, EM64T Xeon):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_amd64.deb\n Size/MD5: 93152 2ae90a4dc2bad933180b03169f021786\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_amd64.deb\n Size/MD5: 88906 31e1fc7a2a7546cdb6c26b38df29cab3\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_amd64.udeb\n Size/MD5: 140768 bff970a06a6364bec08459be64169da8\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_amd64.deb\n Size/MD5: 280684 09f8b16a2b7b7b5c637e314302ad27b1\n\n i386 architecture (x86 compatible Intel/AMD):\n\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_i386.deb\n Size/MD5: 90866 348a4b3c7ecace17161c156f648ef7f5\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_i386.deb\n Size/MD5: 87674 af9f5a9f38ebff8867ea1d6055e33705\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_i386.udeb\n Size/MD5: 124664 65a463c6512f87e71b40640809f68245\n http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_i386.deb\n Size/MD5: 263786 34aa4d7ad23bcd6fe682d5c958c2b176\n\n lpia architecture (Low Power Intel Architecture):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_lpia.deb\n Size/MD5: 90952 13a89ac0608a4432f8fe3410798bfc80\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_lpia.deb\n Size/MD5: 87526 c62d3f557da0f00a683dd2affab3ac18\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_lpia.udeb\n Size/MD5: 124596 227b5495edd9e8164030ec9e3445206f\n http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_lpia.deb\n Size/MD5: 263960 55a49a09202c83919fc7966e9cb4f0e9\n\n powerpc architecture (Apple Macintosh G3/G4/G5):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_powerpc.deb\n Size/MD5: 94720 9f705767aec000389c4a0ac5547e4b08\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_powerpc.deb\n Size/MD5: 90490 0a821585e04ab4a3ae43fba609d15bad\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_powerpc.udeb\n Size/MD5: 136420 a13c982f31bb35caf8bdfa0230d6bf25\n http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_powerpc.deb\n Size/MD5: 283654 27a1278de0e01ecd84806b4c52242130\n\n sparc architecture (Sun SPARC/UltraSPARC):\n\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_sparc.deb\n Size/MD5: 94552 4ca615812516cb06abbeb05936f60e3c\n http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_sparc.deb\n Size/MD5: 90856 7c2cbb37e564258dcf75f2f0a85ebe51\n http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_sparc.udeb\n Size/MD5: 136020 0f478380b3c641b037818ed607eea594\n http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_sparc.deb\n Size/MD5: 274892 2f392b3a4d9d271db107930adc81e8e4\n\n. \n\nCVE-2009-1186\n\n udev suffers from a buffer overflow condition in path encoding,\n potentially allowing arbitrary code execution. \n\nFor the old stable distribution (etch), these problems have been fixed in\nversion 0.105-4etch1. \n\nFor the stable distribution (lenny), these problems have been fixed in\nversion 0.125-7+lenny1. \n\nFor the unstable distribution (sid), these problems will be fixed soon. \n\nWe recommend that you upgrade your udev package. \n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file. \n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration. \n\n\nDebian GNU/Linux 4.0 alias etch\n- -------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.diff.gz\n Size/MD5 checksum: 65496 c004ab727c31c58012eb518ea1293c06\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105.orig.tar.gz\n Size/MD5 checksum: 188150 9d58389d5ef915c49681cae4fba3cd60\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.dsc\n Size/MD5 checksum: 653 11e4e0cb9bc8cb2f93890e80e9314a7b\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_alpha.udeb\n Size/MD5 checksum: 133696 82ebf80715efaa545bb98fa92b5c6e30\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_alpha.deb\n Size/MD5 checksum: 293006 6e1ff1cf34638ebe01d6a7cc3771eef9\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_alpha.deb\n Size/MD5 checksum: 25892 17fc41c4605c256b933cefcda3c21a48\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_alpha.deb\n Size/MD5 checksum: 67762 335db6bf028839d64d656b3b243d3e23\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_amd64.deb\n Size/MD5 checksum: 277954 4daf7f67c7ddb2bea7906c3a2e5f4450\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_amd64.deb\n Size/MD5 checksum: 17570 abb465d39529deff8a8a44e6e3511e92\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_amd64.deb\n Size/MD5 checksum: 64016 1fa7e638e153131fae0794bdfa29f10e\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_amd64.udeb\n Size/MD5 checksum: 118680 18f17e7030d7ec1c8445e8b2e5420150\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_arm.deb\n Size/MD5 checksum: 266724 8cb242b97c43b91065a51ad06e341c26\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_arm.deb\n Size/MD5 checksum: 65394 053e04d02f57089c52ee9ed2dedd1824\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_arm.deb\n Size/MD5 checksum: 18146 06aaf0730d2822b9efc3658d9c6aad6f\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_arm.udeb\n Size/MD5 checksum: 108792 d1d15e13b7acaf80449d70a46474d5cc\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_hppa.deb\n Size/MD5 checksum: 284024 5a95e42a4bc958ea800d0ad2fc7137f7\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_hppa.deb\n Size/MD5 checksum: 69216 1fa0f6be4314a15c272008889ad5cdd3\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_hppa.udeb\n Size/MD5 checksum: 123292 9423477a619848bc5b897c183578eedf\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_hppa.deb\n Size/MD5 checksum: 22822 2e425348f052eb7227af5b4162d87886\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_i386.deb\n Size/MD5 checksum: 62672 1fb6a5c71a746c54d2d153f82d156622\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_i386.udeb\n Size/MD5 checksum: 104858 6755b7f2be45c09dcfbeba11b71fb2b4\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_i386.deb\n Size/MD5 checksum: 15596 42d679cf1bf5708e12f2ebe0928d0f17\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_i386.deb\n Size/MD5 checksum: 263502 c771e199202b3a30191e562591b2a5f1\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_ia64.deb\n Size/MD5 checksum: 71234 db3642925a8d81f1d63fa5a194be85ca\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_ia64.deb\n Size/MD5 checksum: 348482 03798072d8288f3e6080f6a32178a55a\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_ia64.deb\n Size/MD5 checksum: 26664 f1eeb303578e5d42c46d1d50bedc3427\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_ia64.udeb\n Size/MD5 checksum: 178622 1681eaf7e11447c584d199eca57c7829\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mips.deb\n Size/MD5 checksum: 21846 c154d642eeaec8a4ff465d0dd7854d6f\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mips.deb\n Size/MD5 checksum: 278706 c612857d27e034d3979476512798bb43\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mips.udeb\n Size/MD5 checksum: 123368 547c1b25665f105ca681dbb1efe1841d\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mips.deb\n Size/MD5 checksum: 65332 0a7201607ea9d769cbd09ebc96905500\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mipsel.deb\n Size/MD5 checksum: 279278 6a3d796f15b65b8b61a991cd2631ef69\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mipsel.deb\n Size/MD5 checksum: 65140 e5d91868a42e3a0c36eb30f512376db1\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mipsel.udeb\n Size/MD5 checksum: 123416 b97a524a2ea9289b38467dd03d5213db\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mipsel.deb\n Size/MD5 checksum: 21560 672e1b4ffc6da2e7d8c6ffdbfebd5b51\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_powerpc.udeb\n Size/MD5 checksum: 109412 149ab68cffb0272aadbd758c45f640fc\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_powerpc.deb\n Size/MD5 checksum: 18832 d37c3f79c808b6b775e9b5e82c265cdc\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_powerpc.deb\n Size/MD5 checksum: 65400 e1030bc12fcca0cf4ca2f4000a9d732e\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_powerpc.deb\n Size/MD5 checksum: 283004 083d7593e935231bfbc1868d54be6899\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_s390.deb\n Size/MD5 checksum: 66024 63704d890de325cce6d3ab739bfcc5df\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_s390.deb\n Size/MD5 checksum: 280362 68985aade59854bea6933ba6b9825152\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_s390.udeb\n Size/MD5 checksum: 119284 b89e7a4ae300862b138c65d1a65f5861\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_s390.deb\n Size/MD5 checksum: 19968 8176690f76660c6dfdbb9d0a0ad1c85b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_sparc.udeb\n Size/MD5 checksum: 108102 09f683e56ddcf705f6b0f1ff1465299a\n http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_sparc.deb\n Size/MD5 checksum: 261794 0c02b3cc77b22cc7ec88c424bc5342ab\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_sparc.deb\n Size/MD5 checksum: 66058 44da6bfe900da48fd4ac0b367846c23b\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_sparc.deb\n Size/MD5 checksum: 18924 2871710daab3972cda3485866c1ff0f7\n\nDebian GNU/Linux 5.0 alias lenny\n- --------------------------------\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.diff.gz\n Size/MD5 checksum: 63221 1cdb4f78dc7cf5c5702fa69e3f528724\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125.orig.tar.gz\n Size/MD5 checksum: 254564 be98e04cefdd9ca76b8fe7e92735ce29\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.dsc\n Size/MD5 checksum: 1031 3c1c71e9321ee24dcbb4237bda82ecf8\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_alpha.deb\n Size/MD5 checksum: 81916 0d0d955ef294f83409f7729287911834\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_alpha.udeb\n Size/MD5 checksum: 148990 83667ad6d0c6d0c43ddd851d139f1fd6\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_alpha.deb\n Size/MD5 checksum: 281758 61570a51644b3470c4ca8306f6531d2f\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_alpha.deb\n Size/MD5 checksum: 2436 82668adc7df4b743eff35e1c353f5101\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_amd64.udeb\n Size/MD5 checksum: 128220 6951de1f9f2a952c718c6322d4cc041c\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_amd64.deb\n Size/MD5 checksum: 266322 d25ceb9d564f9ff30cc841432588d11a\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_amd64.deb\n Size/MD5 checksum: 2426 c04b51779d612328c0e63048ae9112e2\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_amd64.deb\n Size/MD5 checksum: 77548 68d9da089db647fed48a5e2e126109a0\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_arm.deb\n Size/MD5 checksum: 79020 8990da78870b19da2123a246308b9f42\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_arm.udeb\n Size/MD5 checksum: 123542 64e28579a5dd7f20902b4683c1c2d717\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_arm.deb\n Size/MD5 checksum: 2438 6749f4622bebfb95248e522d031ac012\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_arm.deb\n Size/MD5 checksum: 257106 80d322c9d53711a0fee58af3d027e32d\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_armel.deb\n Size/MD5 checksum: 2440 27ff9848ed16db7e8c5ca75f0a022403\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_armel.deb\n Size/MD5 checksum: 258074 fce468ead3db83d21356f1da16e50e9d\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_armel.udeb\n Size/MD5 checksum: 124506 2eb7a09d5ee3b5c308ac221851fc1573\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_armel.deb\n Size/MD5 checksum: 79228 2c16ecd4418d9fcd3f6dadf85fab95bb\n\nhppa architecture (HP PA RISC)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_hppa.deb\n Size/MD5 checksum: 84240 5f32416e51f5ee674c8331429bcd71ad\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_hppa.deb\n Size/MD5 checksum: 274388 9464fdcd2dac50388cf23d2e891fa903\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_hppa.udeb\n Size/MD5 checksum: 142578 18523c4afa6e272ed8449dc433bb68ce\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_hppa.deb\n Size/MD5 checksum: 2438 187adc54d95719c8bf2a20c73b9b820a\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_i386.deb\n Size/MD5 checksum: 253168 9667472701f5f78e75f944afe4e18a1f\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_i386.deb\n Size/MD5 checksum: 76280 c9f04437d9c090e54fdfaf4c08b04273\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_i386.udeb\n Size/MD5 checksum: 115724 05843396641d6e8eed4d417020969f23\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_i386.deb\n Size/MD5 checksum: 2426 ea4c748d93da3e0ffd9c070461fb9ea4\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_ia64.deb\n Size/MD5 checksum: 85644 2594d69577d4d309f6be2878524641f2\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_ia64.udeb\n Size/MD5 checksum: 190230 a682ed3c0b26b059740b37ac0976bd93\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_ia64.deb\n Size/MD5 checksum: 2432 0c4b9c1716892330ff482e8a8cb2f12d\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_ia64.deb\n Size/MD5 checksum: 324656 efa495e7fc30164bb91958f81a5f0e02\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mips.udeb\n Size/MD5 checksum: 135612 f596cc4d41bf41fa78d25deae191df8a\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mips.deb\n Size/MD5 checksum: 2436 ef6056a525dd10b577dcf3ac162cad18\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mips.deb\n Size/MD5 checksum: 78790 50b801e86b6a29fedac17aa4012cc222\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mips.deb\n Size/MD5 checksum: 270716 15cea80dfc523e1ffadcf609293be4d6\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mipsel.deb\n Size/MD5 checksum: 2438 51d32dfc43f95c2579e989d332c6837e\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mipsel.udeb\n Size/MD5 checksum: 135566 8a7d0840ba79647dad206aeea62dbc4e\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mipsel.deb\n Size/MD5 checksum: 78640 e7197dd434ba99f4bef46f7176b458f1\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mipsel.deb\n Size/MD5 checksum: 270760 53926589b10466163d5ea90008de5b8c\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_powerpc.deb\n Size/MD5 checksum: 272424 7a9d2807d73e0da05171d50882bb2b44\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_powerpc.udeb\n Size/MD5 checksum: 129696 4e24c200eaf8b615603cc7319b449f30\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_powerpc.deb\n Size/MD5 checksum: 2442 a0d04b0bf5d8278796d276568940084e\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_powerpc.deb\n Size/MD5 checksum: 79194 bb40fe52920ee2bfc65f1243ced8268f\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_s390.deb\n Size/MD5 checksum: 79448 d17034c5d4f29b21f9f6affcc8c31cf3\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_s390.udeb\n Size/MD5 checksum: 133264 e34bae7a1639cccb63814f96a014cd37\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_s390.deb\n Size/MD5 checksum: 2428 d88d5d9eedc3c5d1bfb2f441d948f9ef\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_s390.deb\n Size/MD5 checksum: 271886 9eaba049c1bbdf7903fbe52efd296f5b\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_sparc.deb\n Size/MD5 checksum: 259536 409b46996745484d7514739cfb4cca6e\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_sparc.deb\n Size/MD5 checksum: 79640 2cc666f27b22a986c6ef5677509e13ad\n http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_sparc.deb\n Size/MD5 checksum: 2436 3c928f720d5a3cd021b633f8070ddfd6\n http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_sparc.udeb\n Size/MD5 checksum: 124598 a93970f05ff0c1a9b670e5dd3bacdad8\n\n\n These files will probably be moved into the stable distribution on\n its next update", "sources": [ { "db": "NVD", "id": "CVE-2009-1185" }, { "db": "BID", "id": "34536" }, { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" }, { "db": "PACKETSTORM", "id": "77207" }, { "db": "PACKETSTORM", "id": "79128" }, { "db": "PACKETSTORM", "id": "76810" }, { "db": "PACKETSTORM", "id": "83398" }, { "db": "PACKETSTORM", "id": "76682" }, { "db": "PACKETSTORM", "id": "77206" }, { "db": "PACKETSTORM", "id": "76733" } ], "trust": 1.98 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=8572", "trust": 0.3, "type": "exploit" }, { "reference": "https://www.scap.org.cn/vuln/vhn-38631", "trust": 0.1, "type": "unknown" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2009-1185", "trust": 2.8 }, { "db": "BID", "id": "34536", "trust": 2.1 }, { "db": "EXPLOIT-DB", "id": "8572", "trust": 1.8 }, { "db": "SECUNIA", "id": "34750", "trust": 1.8 }, { "db": "SECUNIA", "id": "34753", "trust": 1.8 }, { "db": "SECUNIA", "id": "34785", "trust": 1.8 }, { "db": "SECUNIA", "id": "34801", "trust": 1.8 }, { "db": "SECUNIA", "id": "35766", "trust": 1.8 }, { "db": "SECUNIA", "id": "34771", "trust": 1.8 }, { "db": "SECUNIA", "id": "34776", "trust": 1.8 }, { "db": "SECUNIA", "id": "34787", "trust": 1.8 }, { "db": "SECUNIA", "id": "34731", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-1053", "trust": 1.8 }, { "db": "VUPEN", "id": "ADV-2009-1865", "trust": 1.8 }, { "db": "JUNIPER", "id": "JSA10705", "trust": 1.8 }, { "db": "JUNIPER", "id": "JSA10691", "trust": 1.8 }, { "db": "SECTRACK", "id": "1022067", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-200904-353", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "76682", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "76810", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "83398", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "76733", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "77206", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "79128", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "77207", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "116524", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "77165", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "76813", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "21848", "trust": 0.1 }, { "db": "EXPLOIT-DB", "id": "8478", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-75667", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-66499", "trust": 0.1 }, { "db": "SEEBUG", "id": "SSVID-88811", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-38631", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2009-1185", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" }, { "db": "BID", "id": "34536" }, { "db": "PACKETSTORM", "id": "77207" }, { "db": "PACKETSTORM", "id": "79128" }, { "db": "PACKETSTORM", "id": "76810" }, { "db": "PACKETSTORM", "id": "83398" }, { "db": "PACKETSTORM", "id": "76682" }, { "db": "PACKETSTORM", "id": "77206" }, { "db": "PACKETSTORM", "id": "76733" }, { "db": "CNNVD", "id": "CNNVD-200904-353" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "id": "VAR-200904-0291", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-38631" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T21:16:32.784000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Important: udev security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20090427 - security advisory" }, { "title": "Ubuntu Security Notice: udev vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-758-1" }, { "title": "Debian Security Advisories: DSA-1772-1 udev -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e43f90e15f654353ac0313a9762f781c" }, { "title": "Simple-Metasploitable2-RootKit", "trust": 0.1, "url": "https://github.com/moorejacob2017/simple-metasploitable2-rootkit " }, { "title": "", "trust": 0.1, "url": "https://github.com/hussien-almalki/hack_lame " }, { "title": "Linux_Privilege", "trust": 0.1, "url": "https://github.com/ismailvc1111/linux_privilege " }, { "title": "Linux_menthor", "trust": 0.1, "url": "https://github.com/amane312/linux_menthor " }, { "title": "", "trust": 0.1, "url": "https://github.com/maririn312/linux_menthor " }, { "title": "Linux-Privilege-Escalation", "trust": 0.1, "url": "https://github.com/frizb/linux-privilege-escalation " }, { "title": "Linux_Exploit_Suggester", "trust": 0.1, "url": "https://github.com/plexone2019/linux_exploit_suggester " }, { "title": "Linux_Exploit_Suggester", "trust": 0.1, "url": "https://github.com/ram4u/linux_exploit_suggester " }, { "title": "Tools", "trust": 0.1, "url": "https://github.com/ferovap/tools " }, { "title": "kernelpop", "trust": 0.1, "url": "https://github.com/spencerdodd/kernelpop " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/feng4/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/shadowshusky/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/password520/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/zyjsuper/linux-kernel-exploits " }, { "title": "linux-exp", "trust": 0.1, "url": "https://github.com/coffee727/linux-exp " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/m0mkris/linux-kernel-exploits " }, { "title": "linux-exp", "trust": 0.1, "url": "https://github.com/qchilan/linux-exp " }, { "title": "LinuxEelvation", "trust": 0.1, "url": "https://github.com/al1ex/linuxeelvation " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/straight-wood/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/yige666/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/kumardineshwar/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/xssfile/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/xfinest/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/secwiki/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/c0dak/linux-kernel-exploits " }, { "title": "local-root-exploit-", "trust": 0.1, "url": "https://github.com/sohaip-hackerdz/local-root-exploit- " }, { "title": "Linux-kernel-EoP-exp", "trust": 0.1, "url": "https://github.com/de4dcr0w/linux-kernel-eop-exp " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/micr067/linux-kernel-exploits " }, { "title": "", "trust": 0.1, "url": "https://github.com/albinjoshy03/linux-kernel-exploits " }, { "title": "linux-kernel-exploits", "trust": 0.1, "url": "https://github.com/vahalen/linux-kernel-exploits " }, { "title": "LinuxElevation", "trust": 0.1, "url": "https://github.com/al1ex/linuxelevation " }, { "title": "LinuxEelvation", "trust": 0.1, "url": "https://github.com/fei9747/linuxeelvation " }, { "title": "LinuxElevation", "trust": 0.1, "url": "https://github.com/al1ex/linuxelvation " }, { "title": "Localroot-ALL-CVE", "trust": 0.1, "url": "https://github.com/snoopy-sec/localroot-all-cve " }, { "title": "", "trust": 0.1, "url": "https://github.com/jlsakuya/linux-privilege-escalation-exploits " } ], "sources": [ { "db": "VULMON", "id": "CVE-2009-1185" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-346", "trust": 1.1 }, { "problemtype": "CWE-20", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.securitytracker.com/id?1022067" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/34536" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34731" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34750" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34753" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34771" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34776" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34785" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34787" }, { "trust": 1.8, "url": "http://secunia.com/advisories/34801" }, { "trust": 1.8, "url": "http://secunia.com/advisories/35766" }, { "trust": 1.8, "url": "https://www.exploit-db.com/exploits/8572" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "trust": 1.8, "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "trust": 1.8, "url": "http://www.debian.org/security/2009/dsa-1772" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-april/msg00463.html" }, { "trust": 1.8, "url": "https://www.redhat.com/archives/fedora-package-announce/2009-april/msg00462.html" }, { "trust": 1.8, "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:103" }, { "trust": 1.8, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2009:104" }, { "trust": 1.8, "url": "http://www.redhat.com/support/errata/rhsa-2009-0427.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "trust": 1.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "trust": 1.8, "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "trust": 1.8, "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "trust": 1.8, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3ba=commitdiff%3bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "trust": 1.8, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3ba=commitdiff%3bh=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "trust": 1.8, "url": "http://wiki.rpath.com/advisories:rpsa-2009-0063" }, { "trust": 1.8, "url": "http://wiki.rpath.com/wiki/advisories:rpsa-2009-0063" }, { "trust": 1.8, "url": "http://www.vmware.com/security/advisories/vmsa-2009-0009.html" }, { "trust": 1.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "trust": 1.8, "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10925" }, { "trust": 1.8, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5975" }, { "trust": 1.7, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10691" }, { "trust": 1.7, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10705" }, { "trust": 0.7, "url": "https://access.redhat.com/errata/rhsa-2009:0427" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1185" }, { "trust": 0.6, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "trust": 0.6, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2009-1185" }, { "trust": 0.5, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1185" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-1186" }, { "trust": 0.3, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commit;h=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "trust": 0.3, "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commit;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "trust": 0.3, "url": "http://www.kernel.org/pub/linux/utils/kernel/hotplug/udev.html" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/" }, { "trust": 0.3, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.3, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1186" }, { "trust": 0.1, "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026amp;y=2009\u0026amp;m=slackware-security.446399" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10691" }, { "trust": 0.1, "url": "http://kb.juniper.net/infocenter/index?page=content\u0026amp;id=jsa10705" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/346.html" }, { "trust": 0.1, "url": "https://github.com/moorejacob2017/simple-metasploitable2-rootkit" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/758-1/" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/8572/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=18043" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0034" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1011782" }, { "trust": 0.1, "url": "http://www.vmware.com/security" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0034" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-0037" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1011781" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "http://tinyurl.com/ncfu5s" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos_vi.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/1011786" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0037" }, { "trust": 0.1, "url": "http://www.vmware.com/support/policies/eos.html" }, { "trust": 0.1, "url": "http://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-200904-18.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_113-0ubuntu17.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_sparc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/volumeid_113-0ubuntu17.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113.orig.tar.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_lpia.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.diff.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/volumeid_113-0ubuntu17.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_i386.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_i386.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1.dsc" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_i386.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id-dev_113-0ubuntu17.2_powerpc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_amd64.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/libvolume-id0_113-0ubuntu17.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2.diff.gz" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_124-9ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_113-0ubuntu17.2_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_amd64.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_079-0ubuntu35.1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_amd64.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_sparc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_113-0ubuntu17.2_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_sparc.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_079-0ubuntu35.1_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_117-8ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_117-8ubuntu0.2_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_124-9ubuntu0.2_amd64.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_117-8ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_i386.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev-udeb_124-9ubuntu0.2_lpia.udeb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id0_124-9ubuntu0.2_powerpc.deb" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/libvolume-id-dev_117-8ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.ubuntu.com/ubuntu/pool/main/u/udev/udev_117-8ubuntu0.2.dsc" }, { "trust": 0.1, "url": "http://ports.ubuntu.com/pool/main/u/udev/udev_124-9ubuntu0.2_lpia.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mipsel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_sparc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_hppa.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_alpha.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_hppa.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mips.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_hppa.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mipsel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_powerpc.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_armel.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.dsc" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_ia64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_sparc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_s390.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105.orig.tar.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_alpha.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mips.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_arm.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_i386.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mipsel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_arm.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_amd64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_s390.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_alpha.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_hppa.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_armel.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.diff.gz" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mips.deb" }, { "trust": 0.1, "url": "http://packages.debian.org/\u003cpkg\u003e" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_powerpc.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mips.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_i386.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_ia64.udeb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_amd64.deb" }, { "trust": 0.1, "url": "http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_arm.udeb" } ], "sources": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" }, { "db": "BID", "id": "34536" }, { "db": "PACKETSTORM", "id": "77207" }, { "db": "PACKETSTORM", "id": "79128" }, { "db": "PACKETSTORM", "id": "76810" }, { "db": "PACKETSTORM", "id": "83398" }, { "db": "PACKETSTORM", "id": "76682" }, { "db": "PACKETSTORM", "id": "77206" }, { "db": "PACKETSTORM", "id": "76733" }, { "db": "CNNVD", "id": "CNNVD-200904-353" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-38631" }, { "db": "VULMON", "id": "CVE-2009-1185" }, { "db": "BID", "id": "34536" }, { "db": "PACKETSTORM", "id": "77207" }, { "db": "PACKETSTORM", "id": "79128" }, { "db": "PACKETSTORM", "id": "76810" }, { "db": "PACKETSTORM", "id": "83398" }, { "db": "PACKETSTORM", "id": "76682" }, { "db": "PACKETSTORM", "id": "77206" }, { "db": "PACKETSTORM", "id": "76733" }, { "db": "CNNVD", "id": "CNNVD-200904-353" }, { "db": "NVD", "id": "CVE-2009-1185" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2009-04-17T00:00:00", "db": "VULHUB", "id": "VHN-38631" }, { "date": "2009-04-17T00:00:00", "db": "VULMON", "id": "CVE-2009-1185" }, { "date": "2009-04-15T00:00:00", "db": "BID", "id": "34536" }, { "date": "2009-05-03T02:29:17", "db": "PACKETSTORM", "id": "77207" }, { "date": "2009-07-13T18:26:12", "db": "PACKETSTORM", "id": "79128" }, { "date": "2009-04-20T19:31:19", "db": "PACKETSTORM", "id": "76810" }, { "date": "2009-12-03T20:57:26", "db": "PACKETSTORM", "id": "83398" }, { "date": "2009-04-15T20:31:12", "db": "PACKETSTORM", "id": "76682" }, { "date": "2009-05-03T02:28:26", "db": "PACKETSTORM", "id": "77206" }, { "date": "2009-04-16T22:02:23", "db": "PACKETSTORM", "id": "76733" }, { "date": "2009-04-17T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-353" }, { "date": "2009-04-17T14:30:00.563000", "db": "NVD", "id": "CVE-2009-1185" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2023-02-13T00:00:00", "db": "VULHUB", "id": "VHN-38631" }, { "date": "2023-02-13T00:00:00", "db": "VULMON", "id": "CVE-2009-1185" }, { "date": "2015-04-13T22:16:00", "db": "BID", "id": "34536" }, { "date": "2023-05-05T00:00:00", "db": "CNNVD", "id": "CNNVD-200904-353" }, { "date": "2023-02-13T02:19:51.487000", "db": "NVD", "id": "CVE-2009-1185" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "34536" }, { "db": "PACKETSTORM", "id": "77207" }, { "db": "PACKETSTORM", "id": "76810" }, { "db": "PACKETSTORM", "id": "83398" }, { "db": "PACKETSTORM", "id": "76682" }, { "db": "PACKETSTORM", "id": "77206" }, { "db": "CNNVD", "id": "CNNVD-200904-353" } ], "trust": 1.4 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Linux kernel Access control error vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-353" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "access control error", "sources": [ { "db": "CNNVD", "id": "CNNVD-200904-353" } ], "trust": 0.6 } }
rhsa-2009_0427
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated udev packages that fix one security issue are now available for Red\nHat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "udev provides a user-space API and implements a dynamic device directory,\nproviding only the devices present on the system. udev replaces devfs in\norder to provide greater hot plug functionality. Netlink is a datagram\noriented service, used to transfer information between kernel modules and\nuser-space processes.\n\nIt was discovered that udev did not properly check the origin of Netlink\nmessages. A local attacker could use this flaw to gain root privileges via\na crafted Netlink message sent to udev, causing it to create a\nworld-writable block device file for an existing system block device (for\nexample, the root file system). (CVE-2009-1185)\n\nRed Hat would like to thank Sebastian Krahmer of the SUSE Security Team for\nresponsibly reporting this flaw.\n\nUsers of udev are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. After installing the\nupdate, the udevd daemon will be restarted automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:0427", "url": "https://access.redhat.com/errata/RHSA-2009:0427" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "495051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0427.json" } ], "title": "Red Hat Security Advisory: udev security update", "tracking": { "current_release_date": "2024-11-22T02:40:16+00:00", "generator": { "date": "2024-11-22T02:40:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2009:0427", "initial_release_date": "2009-04-16T19:35:00+00:00", "revision_history": [ { "date": "2009-04-16T19:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-04-16T15:35:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:40:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client_workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "product_id": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "udev-0:095-14.20.el5_3.x86_64", "product": { "name": "udev-0:095-14.20.el5_3.x86_64", "product_id": "udev-0:095-14.20.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=x86_64" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.x86_64", "product": { "name": "libvolume_id-0:095-14.20.el5_3.x86_64", "product_id": "libvolume_id-0:095-14.20.el5_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.i386", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.i386", "product_id": "udev-debuginfo-0:095-14.20.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=i386" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.i386", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.i386", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=i386" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.i386", "product": { "name": "libvolume_id-0:095-14.20.el5_3.i386", "product_id": "libvolume_id-0:095-14.20.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=i386" } } }, { "category": "product_version", "name": "udev-0:095-14.20.el5_3.i386", "product": { "name": "udev-0:095-14.20.el5_3.i386", "product_id": "udev-0:095-14.20.el5_3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "udev-0:095-14.20.el5_3.src", "product": { "name": "udev-0:095-14.20.el5_3.src", "product_id": "udev-0:095-14.20.el5_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.ia64", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.ia64", "product_id": "udev-debuginfo-0:095-14.20.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "udev-0:095-14.20.el5_3.ia64", "product": { "name": "udev-0:095-14.20.el5_3.ia64", "product_id": "udev-0:095-14.20.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=ia64" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.ia64", "product": { "name": "libvolume_id-0:095-14.20.el5_3.ia64", "product_id": "libvolume_id-0:095-14.20.el5_3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "product_id": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=ppc64" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=ppc64" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.ppc64", "product": { "name": "libvolume_id-0:095-14.20.el5_3.ppc64", "product_id": "libvolume_id-0:095-14.20.el5_3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.ppc", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc", "product_id": "udev-debuginfo-0:095-14.20.el5_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=ppc" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=ppc" } } }, { "category": "product_version", "name": "udev-0:095-14.20.el5_3.ppc", "product": { "name": "udev-0:095-14.20.el5_3.ppc", "product_id": "udev-0:095-14.20.el5_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=ppc" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.ppc", "product": { "name": "libvolume_id-0:095-14.20.el5_3.ppc", "product_id": "libvolume_id-0:095-14.20.el5_3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.s390x", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390x", "product_id": "udev-debuginfo-0:095-14.20.el5_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=s390x" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=s390x" } } }, { "category": "product_version", "name": "udev-0:095-14.20.el5_3.s390x", "product": { "name": "udev-0:095-14.20.el5_3.s390x", "product_id": "udev-0:095-14.20.el5_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev@095-14.20.el5_3?arch=s390x" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.s390x", "product": { "name": "libvolume_id-0:095-14.20.el5_3.s390x", "product_id": "libvolume_id-0:095-14.20.el5_3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "udev-debuginfo-0:095-14.20.el5_3.s390", "product": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390", "product_id": "udev-debuginfo-0:095-14.20.el5_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/udev-debuginfo@095-14.20.el5_3?arch=s390" } } }, { "category": "product_version", "name": "libvolume_id-devel-0:095-14.20.el5_3.s390", "product": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390", "product_id": "libvolume_id-devel-0:095-14.20.el5_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id-devel@095-14.20.el5_3?arch=s390" } } }, { "category": "product_version", "name": "libvolume_id-0:095-14.20.el5_3.s390", "product": { "name": "libvolume_id-0:095-14.20.el5_3.s390", "product_id": "libvolume_id-0:095-14.20.el5_3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libvolume_id@095-14.20.el5_3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.i386" }, "product_reference": "udev-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.src as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.src" }, "product_reference": "udev-0:095-14.20.el5_3.src", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.i386" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Workstation (v. 5 client)", "product_id": "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:libvolume_id-devel-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.i386" }, "product_reference": "udev-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.src" }, "product_reference": "udev-0:095-14.20.el5_3.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.i386" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.s390" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:udev-debuginfo-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.i386" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.ia64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390x" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "libvolume_id-devel-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:libvolume_id-devel-0:095-14.20.el5_3.x86_64" }, "product_reference": "libvolume_id-devel-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.i386" }, "product_reference": "udev-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.src" }, "product_reference": "udev-0:095-14.20.el5_3.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.i386" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.ia64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.s390" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.s390x" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "udev-debuginfo-0:095-14.20.el5_3.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:udev-debuginfo-0:095-14.20.el5_3.x86_64" }, "product_reference": "udev-debuginfo-0:095-14.20.el5_3.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Sebastian Krahmer" ], "organization": "SUSE Security Team" } ], "cve": "CVE-2009-1185", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2009-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "495051" } ], "notes": [ { "category": "description", "text": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.", "title": "Vulnerability description" }, { "category": "summary", "text": "udev: Uncheck origin of NETLINK messages", "title": "Vulnerability summary" }, { "category": "other", "text": "udev packages as shipped in Red Hat Enterprise Linux 4 are not affected by this flaw, as they do not use netlink sockets for communication. udev is not shipped in Red Hat Enterprise Linux 2.1 and 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-0:095-14.20.el5_3.src", "5Client-Workstation:udev-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-0:095-14.20.el5_3.i386", "5Client:libvolume_id-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-0:095-14.20.el5_3.s390", "5Client:libvolume_id-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client:udev-0:095-14.20.el5_3.i386", "5Client:udev-0:095-14.20.el5_3.ia64", "5Client:udev-0:095-14.20.el5_3.ppc", "5Client:udev-0:095-14.20.el5_3.s390x", "5Client:udev-0:095-14.20.el5_3.src", "5Client:udev-0:095-14.20.el5_3.x86_64", "5Client:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-0:095-14.20.el5_3.i386", "5Server:libvolume_id-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-0:095-14.20.el5_3.s390", "5Server:libvolume_id-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Server:udev-0:095-14.20.el5_3.i386", "5Server:udev-0:095-14.20.el5_3.ia64", "5Server:udev-0:095-14.20.el5_3.ppc", "5Server:udev-0:095-14.20.el5_3.s390x", "5Server:udev-0:095-14.20.el5_3.src", "5Server:udev-0:095-14.20.el5_3.x86_64", "5Server:udev-debuginfo-0:095-14.20.el5_3.i386", "5Server:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Server:udev-debuginfo-0:095-14.20.el5_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1185" }, { "category": "external", "summary": "RHBZ#495051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1185", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1185" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1185", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1185" } ], "release_date": "2009-04-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-04-16T19:35:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-0:095-14.20.el5_3.src", "5Client-Workstation:udev-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-0:095-14.20.el5_3.i386", "5Client:libvolume_id-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-0:095-14.20.el5_3.s390", "5Client:libvolume_id-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client:udev-0:095-14.20.el5_3.i386", "5Client:udev-0:095-14.20.el5_3.ia64", "5Client:udev-0:095-14.20.el5_3.ppc", "5Client:udev-0:095-14.20.el5_3.s390x", "5Client:udev-0:095-14.20.el5_3.src", "5Client:udev-0:095-14.20.el5_3.x86_64", "5Client:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-0:095-14.20.el5_3.i386", "5Server:libvolume_id-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-0:095-14.20.el5_3.s390", "5Server:libvolume_id-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Server:udev-0:095-14.20.el5_3.i386", "5Server:udev-0:095-14.20.el5_3.ia64", "5Server:udev-0:095-14.20.el5_3.ppc", "5Server:udev-0:095-14.20.el5_3.s390x", "5Server:udev-0:095-14.20.el5_3.src", "5Server:udev-0:095-14.20.el5_3.x86_64", "5Server:udev-debuginfo-0:095-14.20.el5_3.i386", "5Server:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Server:udev-debuginfo-0:095-14.20.el5_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2009:0427" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client-Workstation:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-0:095-14.20.el5_3.src", "5Client-Workstation:udev-0:095-14.20.el5_3.x86_64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client-Workstation:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-0:095-14.20.el5_3.i386", "5Client:libvolume_id-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-0:095-14.20.el5_3.s390", "5Client:libvolume_id-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-0:095-14.20.el5_3.x86_64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Client:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Client:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Client:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Client:udev-0:095-14.20.el5_3.i386", "5Client:udev-0:095-14.20.el5_3.ia64", "5Client:udev-0:095-14.20.el5_3.ppc", "5Client:udev-0:095-14.20.el5_3.s390x", "5Client:udev-0:095-14.20.el5_3.src", "5Client:udev-0:095-14.20.el5_3.x86_64", "5Client:udev-debuginfo-0:095-14.20.el5_3.i386", "5Client:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Client:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390", "5Client:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Client:udev-debuginfo-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-0:095-14.20.el5_3.i386", "5Server:libvolume_id-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-0:095-14.20.el5_3.s390", "5Server:libvolume_id-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-0:095-14.20.el5_3.x86_64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.i386", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ia64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc", "5Server:libvolume_id-devel-0:095-14.20.el5_3.ppc64", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390", "5Server:libvolume_id-devel-0:095-14.20.el5_3.s390x", "5Server:libvolume_id-devel-0:095-14.20.el5_3.x86_64", "5Server:udev-0:095-14.20.el5_3.i386", "5Server:udev-0:095-14.20.el5_3.ia64", "5Server:udev-0:095-14.20.el5_3.ppc", "5Server:udev-0:095-14.20.el5_3.s390x", "5Server:udev-0:095-14.20.el5_3.src", "5Server:udev-0:095-14.20.el5_3.x86_64", "5Server:udev-debuginfo-0:095-14.20.el5_3.i386", "5Server:udev-debuginfo-0:095-14.20.el5_3.ia64", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc", "5Server:udev-debuginfo-0:095-14.20.el5_3.ppc64", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390", "5Server:udev-debuginfo-0:095-14.20.el5_3.s390x", "5Server:udev-debuginfo-0:095-14.20.el5_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "udev: Uncheck origin of NETLINK messages" } ] }
gsd-2009-1185
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2009-1185", "description": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.", "id": "GSD-2009-1185", "references": [ "https://www.suse.com/security/cve/CVE-2009-1185.html", "https://www.debian.org/security/2009/dsa-1772", "https://access.redhat.com/errata/RHSA-2009:0427", "https://linux.oracle.com/cve/CVE-2009-1185.html", "https://packetstormsecurity.com/files/cve/CVE-2009-1185" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2009-1185" ], "details": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.", "id": "GSD-2009-1185", "modified": "2023-12-13T01:19:48.429841Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1185", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "MISC", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html", "refsource": "MISC", "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "http://secunia.com/advisories/35766", "refsource": "MISC", "url": "http://secunia.com/advisories/35766" }, { "name": "http://www.securityfocus.com/archive/1/504849/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "name": "http://www.vupen.com/english/advisories/2009/1865", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "name": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691", "refsource": "MISC", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "name": "http://secunia.com/advisories/34731", "refsource": "MISC", "url": "http://secunia.com/advisories/34731" }, { "name": "http://secunia.com/advisories/34750", "refsource": "MISC", "url": "http://secunia.com/advisories/34750" }, { "name": "http://secunia.com/advisories/34753", "refsource": "MISC", "url": "http://secunia.com/advisories/34753" }, { "name": "http://secunia.com/advisories/34771", "refsource": "MISC", "url": "http://secunia.com/advisories/34771" }, { "name": "http://secunia.com/advisories/34776", "refsource": "MISC", "url": "http://secunia.com/advisories/34776" }, { "name": "http://secunia.com/advisories/34785", "refsource": "MISC", "url": "http://secunia.com/advisories/34785" }, { "name": "http://secunia.com/advisories/34787", "refsource": "MISC", "url": "http://secunia.com/advisories/34787" }, { "name": "http://secunia.com/advisories/34801", "refsource": "MISC", "url": "http://secunia.com/advisories/34801" }, { "name": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399", "refsource": "MISC", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0063", "refsource": "MISC", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063", "refsource": "MISC", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063" }, { "name": "http://www.debian.org/security/2009/dsa-1772", "refsource": "MISC", "url": "http://www.debian.org/security/2009/dsa-1772" }, { "name": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml", "refsource": "MISC", "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104" }, { "name": "http://www.redhat.com/support/errata/RHSA-2009-0427.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2009-0427.html" }, { "name": "http://www.securityfocus.com/archive/1/502752/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "name": "http://www.securityfocus.com/bid/34536", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/34536" }, { "name": "http://www.securitytracker.com/id?1022067", "refsource": "MISC", "url": "http://www.securitytracker.com/id?1022067" }, { "name": "http://www.ubuntu.com/usn/usn-758-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "name": "http://www.vupen.com/english/advisories/2009/1053", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "name": "https://launchpad.net/bugs/cve/2009-1185", "refsource": "MISC", "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975" }, { "name": "https://www.exploit-db.com/exploits/8572", "refsource": "MISC", "url": "https://www.exploit-db.com/exploits/8572" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html" }, { "name": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html", "refsource": "MISC", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495051", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "141", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.1:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.1:r1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:juniper:ctpview:7.2:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2009-1185" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-346" } ] } ] }, "references": { "reference_data": [ { "name": "34731", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34731" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=495051", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "name": "34536", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/34536" }, { "name": "https://launchpad.net/bugs/cve/2009-1185", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "name": "USN-758-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "name": "34753", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34753" }, { "name": "34750", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34750" }, { "name": "DSA-1772", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2009/dsa-1772" }, { "name": "SSA:2009-111-01", "refsource": "SLACKWARE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "name": "ADV-2009-1053", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "name": "1022067", "refsource": "SECTRACK", "tags": [ "Broken Link", "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id?1022067" }, { "name": "GLSA-200904-18", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "name": "34785", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34785" }, { "name": "34771", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34771" }, { "name": "FEDORA-2009-3712", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html" }, { "name": "FEDORA-2009-3711", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html" }, { "name": "SUSE-SA:2009:025", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0063", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063" }, { "name": "34801", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34801" }, { "name": "SUSE-SA:2009:020", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "name": "34787", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34787" }, { "name": "MDVSA-2009:104", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104" }, { "name": "MDVSA-2009:103", "refsource": "MANDRIVA", "tags": [ "Broken Link" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103" }, { "name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063" }, { "name": "34776", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/34776" }, { "name": "RHSA-2009:0427", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2009-0427.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "name": "ADV-2009-1865", "refsource": "VUPEN", "tags": [ "Permissions Required" ], "url": "http://www.vupen.com/english/advisories/2009/1865" }, { "name": "[Security-announce] 20090710 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "name": "35766", "refsource": "SECUNIA", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/35766" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "name": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "name": "8572", "refsource": "EXPLOIT-DB", "tags": [ "Exploit", "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/8572" }, { "name": "oval:org.mitre.oval:def:5975", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975" }, { "name": "oval:org.mitre.oval:def:10925", "refsource": "OVAL", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925" }, { "name": "20090711 VMSA-2009-0009 ESX Service Console updates for udev, sudo, and curl", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "name": "20090417 rPSA-2009-0063-1 udev", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "name": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T02:19Z", "publishedDate": "2009-04-17T14:30Z" } } }
ghsa-3cx7-86h6-xwmp
Vulnerability from github
udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.
{ "affected": [], "aliases": [ "CVE-2009-1185" ], "database_specific": { "cwe_ids": [ "CWE-20", "CWE-346" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-04-17T14:30:00Z", "severity": "HIGH" }, "details": "udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.", "id": "GHSA-3cx7-86h6-xwmp", "modified": "2022-05-02T03:22:34Z", "published": "2022-05-02T03:22:33Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1185" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2009:0427" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2009-1185" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495051" }, { "type": "WEB", "url": "https://launchpad.net/bugs/cve/2009-1185" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/8572" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e86a923d508c2aed371cdd958ce82489cf2ab615" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691" }, { "type": "WEB", "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10705" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html" }, { "type": "WEB", "url": "http://lists.vmware.com/pipermail/security-announce/2009/000060.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/34731" }, { "type": "WEB", "url": "http://secunia.com/advisories/34750" }, { "type": "WEB", "url": "http://secunia.com/advisories/34753" }, { "type": "WEB", "url": "http://secunia.com/advisories/34771" }, { "type": "WEB", "url": "http://secunia.com/advisories/34776" }, { "type": "WEB", "url": "http://secunia.com/advisories/34785" }, { "type": "WEB", "url": "http://secunia.com/advisories/34787" }, { "type": "WEB", "url": "http://secunia.com/advisories/34801" }, { "type": "WEB", "url": "http://secunia.com/advisories/35766" }, { "type": "WEB", "url": "http://slackware.com/security/viewer.php?l=slackware-security\u0026y=2009\u0026m=slackware-security.446399" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0063" }, { "type": "WEB", "url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1772" }, { "type": "WEB", "url": "http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:103" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:104" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-0427.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/502752/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/504849/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/34536" }, { "type": "WEB", "url": "http://www.securitytracker.com/id?1022067" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-758-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0009.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1053" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/1865" } ], "schema_version": "1.4.0", "severity": [] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.