mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
242 lines
11 KiB
JSON
242 lines
11 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2009-2695",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc7",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc7"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:1672",
|
|
"refsource": "REDHAT",
|
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1672.html"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=84336d1a77ccd2c06a730ddd38e695c2324a7386",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=84336d1a77ccd2c06a730ddd38e695c2324a7386"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1d9959734a1949ea4f2427bd2d8b21ede6b2441c",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1d9959734a1949ea4f2427bd2d8b21ede6b2441c"
|
|
},
|
|
{
|
|
"name": "36051",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/36051"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:1540",
|
|
"refsource": "REDHAT",
|
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1540.html"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=517830",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=517830"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ab5a91a8364c3d6fc617abc47cc81d162c01d90a",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ab5a91a8364c3d6fc617abc47cc81d162c01d90a"
|
|
},
|
|
{
|
|
"name": "USN-852-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-852-1"
|
|
},
|
|
{
|
|
"name": "38794",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/38794"
|
|
},
|
|
{
|
|
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
|
"refsource": "MLIST",
|
|
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
|
},
|
|
{
|
|
"name": "http://patchwork.kernel.org/patch/36540/",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://patchwork.kernel.org/patch/36540/"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=47d439e9fb8a81a90022cfa785bf1c36c4e2aff6",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=47d439e9fb8a81a90022cfa785bf1c36c4e2aff6"
|
|
},
|
|
{
|
|
"name": "http://patchwork.kernel.org/patch/36539/",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://patchwork.kernel.org/patch/36539/"
|
|
},
|
|
{
|
|
"name": "http://kbase.redhat.com/faq/docs/DOC-18042",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://kbase.redhat.com/faq/docs/DOC-18042"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=788084aba2ab7348257597496befcbccabdc98a3",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=788084aba2ab7348257597496befcbccabdc98a3"
|
|
},
|
|
{
|
|
"name": "http://eparis.livejournal.com/606.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://eparis.livejournal.com/606.html"
|
|
},
|
|
{
|
|
"name": "http://twitter.com/spendergrsec/statuses/3303390960",
|
|
"refsource": "MISC",
|
|
"url": "http://twitter.com/spendergrsec/statuses/3303390960"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=511143",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=511143"
|
|
},
|
|
{
|
|
"name": "FEDORA-2009-9044",
|
|
"refsource": "FEDORA",
|
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html"
|
|
},
|
|
{
|
|
"name": "http://patchwork.kernel.org/patch/36649/",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://patchwork.kernel.org/patch/36649/"
|
|
},
|
|
{
|
|
"name": "RHSA-2009:1548",
|
|
"refsource": "REDHAT",
|
|
"url": "https://rhn.redhat.com/errata/RHSA-2009-1548.html"
|
|
},
|
|
{
|
|
"name": "http://thread.gmane.org/gmane.linux.kernel.lsm/9075",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://thread.gmane.org/gmane.linux.kernel.lsm/9075"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=a2551df7ec568d87793d2eea4ca744e86318f205",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=a2551df7ec568d87793d2eea4ca744e86318f205"
|
|
},
|
|
{
|
|
"name": "38834",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/38834"
|
|
},
|
|
{
|
|
"name": "http://danwalsh.livejournal.com/30084.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://danwalsh.livejournal.com/30084.html"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=7c73875e7dda627040b12c19b01db634fa7f0fd1",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git;a=commit;h=7c73875e7dda627040b12c19b01db634fa7f0fd1"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:9882",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9882"
|
|
},
|
|
{
|
|
"name": "http://patchwork.kernel.org/patch/36650/",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://patchwork.kernel.org/patch/36650/"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c0d90103c7e0eb6e638e5b649e9f6d8d9c1b4b3",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9c0d90103c7e0eb6e638e5b649e9f6d8d9c1b4b3"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090817 SELinux and mmap_min_addr behaviour (CVE-2009-2695)",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/08/17/4"
|
|
},
|
|
{
|
|
"name": "oval:org.mitre.oval:def:7144",
|
|
"refsource": "OVAL",
|
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7144"
|
|
},
|
|
{
|
|
"name": "36501",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/36501"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8cf948e744e0218af604c32edecde10006dc8e9e",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8cf948e744e0218af604c32edecde10006dc8e9e"
|
|
},
|
|
{
|
|
"name": "DSA-2005",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2010/dsa-2005"
|
|
},
|
|
{
|
|
"name": "37105",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/37105"
|
|
},
|
|
{
|
|
"name": "ADV-2010-0528",
|
|
"refsource": "VUPEN",
|
|
"url": "http://www.vupen.com/english/advisories/2010/0528"
|
|
}
|
|
]
|
|
}
|
|
} |