From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-200904-18.xml | 68 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 68 insertions(+) create mode 100644 metadata/glsa/glsa-200904-18.xml (limited to 'metadata/glsa/glsa-200904-18.xml') diff --git a/metadata/glsa/glsa-200904-18.xml b/metadata/glsa/glsa-200904-18.xml new file mode 100644 index 000000000000..425e3e56fdbd --- /dev/null +++ b/metadata/glsa/glsa-200904-18.xml @@ -0,0 +1,68 @@ + + + + udev: Multiple vulnerabilities + + Two errors in udev allow for a local root compromise and a Denial of + Service. + + udev + 2009-04-18 + 2009-04-18: 01 + 266290 + local + + + 124-r2 + 124-r2 + + + +

+ udev is the device manager used in the Linux 2.6 kernel series. +

+
+ +

+ Sebastian Krahmer of SUSE discovered the following two vulnerabilities: +

+
    +
  • udev does not verify the origin of NETLINK messages + properly (CVE-2009-1185).
  • +
  • A buffer overflow exists in the + util_path_encode() function in lib/libudev-util.c (CVE-2009-1186).
  • +
+
+ +

+ A local attacker could gain root privileges by sending specially + crafted NETLINK messages to udev or cause a Denial of Service. +

+
+ +

+ There is no known workaround at this time. +

+
+ +

+ All udev users should upgrade to the latest version: +

+ + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2" +
+ + CVE-2009-1185 + CVE-2009-1186 + + + a3li + + + a3li + + + a3li + +
-- cgit v1.2.3