{ "CVE_data_meta" : { "ASSIGNER" : "cve@mitre.org", "ID" : "CVE-2009-1265", "STATE" : "PUBLIC" }, "affects" : { "vendor" : { "vendor_data" : [ { "product" : { "product_data" : [ { "product_name" : "n/a", "version" : { "version_data" : [ { "version_value" : "n/a" } ] } } ] }, "vendor_name" : "n/a" } ] } }, "data_format" : "MITRE", "data_type" : "CVE", "data_version" : "4.0", "description" : { "description_data" : [ { "lang" : "eng", "value" : "Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes \"garbage\" memory to be sent." } ] }, "problemtype" : { "problemtype_data" : [ { "description" : [ { "lang" : "eng", "value" : "n/a" } ] } ] }, "references" : { "reference_data" : [ { "name" : "[oss-security] 20090408 CVE-2009-1265 kernel: af_rose/x25: Sanity check the maximum user frame size", "refsource" : "MLIST", "url" : "http://www.openwall.com/lists/oss-security/2009/04/08/2" }, { "name" : "http://bugzilla.kernel.org/show_bug.cgi?id=10423", "refsource" : "MISC", "url" : "http://bugzilla.kernel.org/show_bug.cgi?id=10423" }, { "name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9", "refsource" : "CONFIRM", "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9" }, { "name" : "DSA-1787", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2009/dsa-1787" }, { "name" : "DSA-1794", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2009/dsa-1794" }, { "name" : "DSA-1800", "refsource" : "DEBIAN", "url" : "http://www.debian.org/security/2009/dsa-1800" }, { "name" : "MDVSA-2009:119", "refsource" : "MANDRIVA", "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119" }, { "name" : "MDVSA-2009:135", "refsource" : "MANDRIVA", "url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135" }, { "name" : "SUSE-SA:2009:028", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "name" : "SUSE-SA:2009:030", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name" : "SUSE-SA:2009:031", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name" : "SUSE-SA:2009:032", "refsource" : "SUSE", "url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html" }, { "name" : "USN-793-1", "refsource" : "UBUNTU", "url" : "http://www.ubuntu.com/usn/usn-793-1" }, { "name" : "34654", "refsource" : "BID", "url" : "http://www.securityfocus.com/bid/34654" }, { "name" : "53571", "refsource" : "OSVDB", "url" : "http://osvdb.org/53571" }, { "name" : "53630", "refsource" : "OSVDB", "url" : "http://osvdb.org/53630" }, { "name" : "53631", "refsource" : "OSVDB", "url" : "http://osvdb.org/53631" }, { "name" : "34981", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/34981" }, { "name" : "35011", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35011" }, { "name" : "35121", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35121" }, { "name" : "35185", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35185" }, { "name" : "35390", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35390" }, { "name" : "35394", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35394" }, { "name" : "35387", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35387" }, { "name" : "35656", "refsource" : "SECUNIA", "url" : "http://secunia.com/advisories/35656" } ] } }