ID

VAR-200904-0291


CVE

CVE-2009-1185


TITLE

udev Elevation of privilege vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2009-001256

DESCRIPTION

udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. Local attackers may exploit this issue to gain elevated privileges, which may lead to a complete compromise of the system. Versions prior to udev 141 are vulnerable. Its main function is to manage device nodes in the /dev directory. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ----------------------------------------------------------------------- VMware Security Advisory Advisory ID: VMSA-2009-0009 Synopsis: ESX Service Console updates for udev, sudo, and curl Issue date: 2009-07-10 Updated on: 2009-07-10 (initial release of advisory) CVE numbers: CVE-2009-1185 CVE-2009-0034 CVE-2009-0037 - ----------------------------------------------------------------------- 1. Summary Update for Service Console packages udev,sudo, and curl 2. Relevant releases VMware ESX 4.0.0 without bulletin ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906407-SG. 3. Problem Description a. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-1185 to this issue. Please see http://kb.vmware.com/kb/1011786 for details. The following table lists what action remediates the vulnerability (column 4) if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX 4.0 ESX ESX400-200906411-SG ESX 3.5 ESX not affected ESX 3.0.3 ESX not affected ESX 3.0.2 ESX not affected ESX 2.5.5 ESX not affected * hosted products are VMware Workstation, Player, ACE, Server, Fusion. b. Service Console package sudo Service Console package for sudo has been updated to version sudo-1.6.9p17-3. This fixes the following issue: Sudo versions 1.6.9p17 through 1.6.9p19 do not properly interpret a system group in the sudoers file during authorization decisions for a user who belongs to that group, which might allow local users to leverage an applicable sudoers file and gain root privileges by using a sudo command. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0034 to this issue. Please see http://kb.vmware.com/kb/1011781 for more details The following table lists what action remediates the vulnerability (column 4) if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX 4.0 ESX ESX400-200906411-SG ESX 3.5 ESX not affected ESX 3.0.3 ESX not affected ESX 3.0.2 ESX not affected ESX 2.5.5 ESX not affected * hosted products are VMware Workstation, Player, ACE, Server, Fusion. c. Service Console package curl Service Console package for curl has been updated to version curl-7.15.5-2.1. This fixes the following issue: The redirect implementation in curl and libcurl 5.11 through 7.19.3, when CURLOPT_FOLLOWLOCATION is enabled, accepts arbitrary Location values, which might allow remote HTTP servers to trigger arbitrary requests to intranet servers, read or overwrite arbitrary files by using a redirect to a file: URL, or execute arbitrary commands by using a redirect to an scp: URL. The Common Vulnerabilities and Exposures Project (cve.mitre.org) has assigned the name CVE-2009-0037 to this issue. Please see http://kb.vmware.com/kb/1011782 for details The following table lists what action remediates the vulnerability (column 4) if a solution is available. VMware Product Running Replace with/ Product Version on Apply Patch ============= ======== ======= ================= VirtualCenter any Windows not affected hosted * any any not affected ESXi any ESXi not affected ESX 4.0 ESX ESX400-200906407-SG ESX 3.5 ESX not affected ESX 3.0.3 ESX not affected ESX 3.0.2 ESX not affected ESX 2.5.5 ESX not affected * hosted products are VMware Workstation, Player, ACE, Server, Fusion. 4. Solution Please review the patch/release notes for your product and version and verify the md5sum of your downloaded file. ESX 4.0 ------- ESX400-200906001 http://tinyurl.com/ncfu5s md5sum:cab549922f3429b236633c0e81351cde sha1sum:aff76554ec5ee3c915eb4eac02e62c131163059a Note: ESX400-200906001 contains the following security fixes ESX400-200906411-SG, ESX400-200906406-SG, ESX400-200906405-SG, ESX400-200906407-SG. To install an individual bulletin use esxupdate with the -b option. esxupdate --bundle ESX400-200906001.zip -b ESX400-200906411-SG \ -b ESX400-200906406-SG -b ESX400-200906405-SG -b \ ESX400-200906407-SG update 5. References CVE numbers http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0037 - ------------------------------------------------------------------------- 6. Change log 2009-07-10 VMSA-2009-0008 Initial security advisory after release of bulletins for ESX 4.0 on 2009-07-10. - ------------------------------------------------------------------------ 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: * security-announce at lists.vmware.com * bugtraq at securityfocus.com * full-disclosure at lists.grok.org.uk E-mail: security at vmware.com PGP key at: http://kb.vmware.com/kb/1055 VMware Security Center http://www.vmware.com/security VMware security response policy http://www.vmware.com/support/policies/security_response.html General support life cycle policy http://www.vmware.com/support/policies/eos.html VMware Infrastructure support life cycle policy http://www.vmware.com/support/policies/eos_vi.html Copyright 2009 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.5 (MingW32) iD8DBQFKV9esS2KysvBH1xkRAn2bAJ91HvmEkAxVpRxehax8rGzBd+ufcwCeIhk8 zk/ROHHbZJmWN44MlbMIx/8= =fQaI -----END PGP SIGNATURE----- . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200904-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: udev: Multiple vulnerabilities Date: April 18, 2009 Bugs: #266290 ID: 200904-18 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Two errors in udev allow for a local root compromise and a Denial of Service. Background ========== udev is the device manager used in the Linux 2.6 kernel series. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 sys-fs/udev < 124-r2 >= 124-r2 Description =========== Sebastian Krahmer of SUSE discovered the following two vulnerabilities: * udev does not verify the origin of NETLINK messages properly (CVE-2009-1185). * A buffer overflow exists in the util_path_encode() function in lib/libudev-util.c (CVE-2009-1186). Workaround ========== There is no known workaround at this time. Resolution ========== All udev users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=sys-fs/udev-124-r2" References ========== [ 1 ] CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 [ 2 ] CVE-2009-1186 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200904-18.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . The updated packages have been patched to prevent this. Update: Packages for 2008.0 are being provided due to extended support for Corporate products. _______________________________________________________________________ References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1185 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1186 _______________________________________________________________________ Updated Packages: Mandriva Linux 2008.0: 8268a6d9b8b782f008c6bad08081aa1f 2008.0/i586/libvolume_id0-114-7.1mdv2008.0.i586.rpm f25010279ad483a4bd1df3300be1eff5 2008.0/i586/libvolume_id0-devel-114-7.1mdv2008.0.i586.rpm 527afa06fad5b28de6ba60c12c5cc685 2008.0/i586/udev-114-7.1mdv2008.0.i586.rpm b472ccee86044dba507029b63385e306 2008.0/i586/udev-doc-114-7.1mdv2008.0.i586.rpm 33a3aeb9701b9a90b776b08595055f05 2008.0/i586/udev-tools-114-7.1mdv2008.0.i586.rpm b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm Mandriva Linux 2008.0/X86_64: 8e05d00d129d11f2442390ec7dd4174c 2008.0/x86_64/lib64volume_id0-114-7.1mdv2008.0.x86_64.rpm 2718c04a037f773bca23b010265071ce 2008.0/x86_64/lib64volume_id0-devel-114-7.1mdv2008.0.x86_64.rpm 6756f2bb0dad6dee8188e5dccc1f92cb 2008.0/x86_64/udev-114-7.1mdv2008.0.x86_64.rpm b65a69fde92e29d6affa25d32e881dff 2008.0/x86_64/udev-doc-114-7.1mdv2008.0.x86_64.rpm bf39012f0e457b61fd203711625d78dc 2008.0/x86_64/udev-tools-114-7.1mdv2008.0.x86_64.rpm b6057c15bb22b381d07ee45a6bc81974 2008.0/SRPMS/udev-114-7.1mdv2008.0.src.rpm _______________________________________________________________________ To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. All packages are signed by Mandriva for security. You can obtain the GPG public key of the Mandriva Security Team by executing: gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98 You can view other update advisories for Mandriva Linux at: http://www.mandriva.com/security/advisories If you want to report vulnerabilities, please contact security_(at)_mandriva.com _______________________________________________________________________ Type Bits/KeyID Date User ID pub 1024D/22458A98 2000-07-10 Mandriva Security Team <security*mandriva.com> -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.9 (GNU/Linux) iD8DBQFLF8RvmqjQ0CJFipgRAp5ZAJ0YBHRyssp4RsoVDk8awKDSM9mnhACgqeEn aP7lY4N3P6dafT+v4TzBfgE= =S27a -----END PGP SIGNATURE----- . CVE-2009-1186 udev suffers from a buffer overflow condition in path encoding, potentially allowing arbitrary code execution. For the old stable distribution (etch), these problems have been fixed in version 0.105-4etch1. For the stable distribution (lenny), these problems have been fixed in version 0.125-7+lenny1. For the unstable distribution (sid), these problems will be fixed soon. We recommend that you upgrade your udev package. Upgrade instructions - -------------------- wget url will fetch the file for you dpkg -i file.deb will install the referenced file. If you are using the apt-get package manager, use the line for sources.list as given below: apt-get update will update the internal database apt-get upgrade will install corrected packages You may use an automated update by adding the resources from the footer to the proper configuration. Debian GNU/Linux 4.0 alias etch - ------------------------------- Source archives: http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.diff.gz Size/MD5 checksum: 65496 c004ab727c31c58012eb518ea1293c06 http://security.debian.org/pool/updates/main/u/udev/udev_0.105.orig.tar.gz Size/MD5 checksum: 188150 9d58389d5ef915c49681cae4fba3cd60 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.dsc Size/MD5 checksum: 653 11e4e0cb9bc8cb2f93890e80e9314a7b alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_alpha.udeb Size/MD5 checksum: 133696 82ebf80715efaa545bb98fa92b5c6e30 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_alpha.deb Size/MD5 checksum: 293006 6e1ff1cf34638ebe01d6a7cc3771eef9 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_alpha.deb Size/MD5 checksum: 25892 17fc41c4605c256b933cefcda3c21a48 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_alpha.deb Size/MD5 checksum: 67762 335db6bf028839d64d656b3b243d3e23 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_amd64.deb Size/MD5 checksum: 277954 4daf7f67c7ddb2bea7906c3a2e5f4450 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_amd64.deb Size/MD5 checksum: 17570 abb465d39529deff8a8a44e6e3511e92 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_amd64.deb Size/MD5 checksum: 64016 1fa7e638e153131fae0794bdfa29f10e http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_amd64.udeb Size/MD5 checksum: 118680 18f17e7030d7ec1c8445e8b2e5420150 arm architecture (ARM) http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_arm.deb Size/MD5 checksum: 266724 8cb242b97c43b91065a51ad06e341c26 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_arm.deb Size/MD5 checksum: 65394 053e04d02f57089c52ee9ed2dedd1824 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_arm.deb Size/MD5 checksum: 18146 06aaf0730d2822b9efc3658d9c6aad6f http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_arm.udeb Size/MD5 checksum: 108792 d1d15e13b7acaf80449d70a46474d5cc hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_hppa.deb Size/MD5 checksum: 284024 5a95e42a4bc958ea800d0ad2fc7137f7 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_hppa.deb Size/MD5 checksum: 69216 1fa0f6be4314a15c272008889ad5cdd3 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_hppa.udeb Size/MD5 checksum: 123292 9423477a619848bc5b897c183578eedf http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_hppa.deb Size/MD5 checksum: 22822 2e425348f052eb7227af5b4162d87886 i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_i386.deb Size/MD5 checksum: 62672 1fb6a5c71a746c54d2d153f82d156622 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_i386.udeb Size/MD5 checksum: 104858 6755b7f2be45c09dcfbeba11b71fb2b4 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_i386.deb Size/MD5 checksum: 15596 42d679cf1bf5708e12f2ebe0928d0f17 http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_i386.deb Size/MD5 checksum: 263502 c771e199202b3a30191e562591b2a5f1 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_ia64.deb Size/MD5 checksum: 71234 db3642925a8d81f1d63fa5a194be85ca http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_ia64.deb Size/MD5 checksum: 348482 03798072d8288f3e6080f6a32178a55a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_ia64.deb Size/MD5 checksum: 26664 f1eeb303578e5d42c46d1d50bedc3427 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_ia64.udeb Size/MD5 checksum: 178622 1681eaf7e11447c584d199eca57c7829 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mips.deb Size/MD5 checksum: 21846 c154d642eeaec8a4ff465d0dd7854d6f http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mips.deb Size/MD5 checksum: 278706 c612857d27e034d3979476512798bb43 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mips.udeb Size/MD5 checksum: 123368 547c1b25665f105ca681dbb1efe1841d http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mips.deb Size/MD5 checksum: 65332 0a7201607ea9d769cbd09ebc96905500 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mipsel.deb Size/MD5 checksum: 279278 6a3d796f15b65b8b61a991cd2631ef69 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mipsel.deb Size/MD5 checksum: 65140 e5d91868a42e3a0c36eb30f512376db1 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mipsel.udeb Size/MD5 checksum: 123416 b97a524a2ea9289b38467dd03d5213db http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mipsel.deb Size/MD5 checksum: 21560 672e1b4ffc6da2e7d8c6ffdbfebd5b51 powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_powerpc.udeb Size/MD5 checksum: 109412 149ab68cffb0272aadbd758c45f640fc http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_powerpc.deb Size/MD5 checksum: 18832 d37c3f79c808b6b775e9b5e82c265cdc http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_powerpc.deb Size/MD5 checksum: 65400 e1030bc12fcca0cf4ca2f4000a9d732e http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_powerpc.deb Size/MD5 checksum: 283004 083d7593e935231bfbc1868d54be6899 s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_s390.deb Size/MD5 checksum: 66024 63704d890de325cce6d3ab739bfcc5df http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_s390.deb Size/MD5 checksum: 280362 68985aade59854bea6933ba6b9825152 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_s390.udeb Size/MD5 checksum: 119284 b89e7a4ae300862b138c65d1a65f5861 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_s390.deb Size/MD5 checksum: 19968 8176690f76660c6dfdbb9d0a0ad1c85b sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_sparc.udeb Size/MD5 checksum: 108102 09f683e56ddcf705f6b0f1ff1465299a http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_sparc.deb Size/MD5 checksum: 261794 0c02b3cc77b22cc7ec88c424bc5342ab http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_sparc.deb Size/MD5 checksum: 66058 44da6bfe900da48fd4ac0b367846c23b http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_sparc.deb Size/MD5 checksum: 18924 2871710daab3972cda3485866c1ff0f7 Debian GNU/Linux 5.0 alias lenny - -------------------------------- Source archives: http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.diff.gz Size/MD5 checksum: 63221 1cdb4f78dc7cf5c5702fa69e3f528724 http://security.debian.org/pool/updates/main/u/udev/udev_0.125.orig.tar.gz Size/MD5 checksum: 254564 be98e04cefdd9ca76b8fe7e92735ce29 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.dsc Size/MD5 checksum: 1031 3c1c71e9321ee24dcbb4237bda82ecf8 alpha architecture (DEC Alpha) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 81916 0d0d955ef294f83409f7729287911834 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_alpha.udeb Size/MD5 checksum: 148990 83667ad6d0c6d0c43ddd851d139f1fd6 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 281758 61570a51644b3470c4ca8306f6531d2f http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_alpha.deb Size/MD5 checksum: 2436 82668adc7df4b743eff35e1c353f5101 amd64 architecture (AMD x86_64 (AMD64)) http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_amd64.udeb Size/MD5 checksum: 128220 6951de1f9f2a952c718c6322d4cc041c http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 266322 d25ceb9d564f9ff30cc841432588d11a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 2426 c04b51779d612328c0e63048ae9112e2 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_amd64.deb Size/MD5 checksum: 77548 68d9da089db647fed48a5e2e126109a0 arm architecture (ARM) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_arm.deb Size/MD5 checksum: 79020 8990da78870b19da2123a246308b9f42 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_arm.udeb Size/MD5 checksum: 123542 64e28579a5dd7f20902b4683c1c2d717 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_arm.deb Size/MD5 checksum: 2438 6749f4622bebfb95248e522d031ac012 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_arm.deb Size/MD5 checksum: 257106 80d322c9d53711a0fee58af3d027e32d armel architecture (ARM EABI) http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_armel.deb Size/MD5 checksum: 2440 27ff9848ed16db7e8c5ca75f0a022403 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_armel.deb Size/MD5 checksum: 258074 fce468ead3db83d21356f1da16e50e9d http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_armel.udeb Size/MD5 checksum: 124506 2eb7a09d5ee3b5c308ac221851fc1573 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_armel.deb Size/MD5 checksum: 79228 2c16ecd4418d9fcd3f6dadf85fab95bb hppa architecture (HP PA RISC) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 84240 5f32416e51f5ee674c8331429bcd71ad http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 274388 9464fdcd2dac50388cf23d2e891fa903 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_hppa.udeb Size/MD5 checksum: 142578 18523c4afa6e272ed8449dc433bb68ce http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_hppa.deb Size/MD5 checksum: 2438 187adc54d95719c8bf2a20c73b9b820a i386 architecture (Intel ia32) http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_i386.deb Size/MD5 checksum: 253168 9667472701f5f78e75f944afe4e18a1f http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_i386.deb Size/MD5 checksum: 76280 c9f04437d9c090e54fdfaf4c08b04273 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_i386.udeb Size/MD5 checksum: 115724 05843396641d6e8eed4d417020969f23 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_i386.deb Size/MD5 checksum: 2426 ea4c748d93da3e0ffd9c070461fb9ea4 ia64 architecture (Intel ia64) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 85644 2594d69577d4d309f6be2878524641f2 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_ia64.udeb Size/MD5 checksum: 190230 a682ed3c0b26b059740b37ac0976bd93 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 2432 0c4b9c1716892330ff482e8a8cb2f12d http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_ia64.deb Size/MD5 checksum: 324656 efa495e7fc30164bb91958f81a5f0e02 mips architecture (MIPS (Big Endian)) http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mips.udeb Size/MD5 checksum: 135612 f596cc4d41bf41fa78d25deae191df8a http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mips.deb Size/MD5 checksum: 2436 ef6056a525dd10b577dcf3ac162cad18 http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mips.deb Size/MD5 checksum: 78790 50b801e86b6a29fedac17aa4012cc222 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mips.deb Size/MD5 checksum: 270716 15cea80dfc523e1ffadcf609293be4d6 mipsel architecture (MIPS (Little Endian)) http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 2438 51d32dfc43f95c2579e989d332c6837e http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mipsel.udeb Size/MD5 checksum: 135566 8a7d0840ba79647dad206aeea62dbc4e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 78640 e7197dd434ba99f4bef46f7176b458f1 http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mipsel.deb Size/MD5 checksum: 270760 53926589b10466163d5ea90008de5b8c powerpc architecture (PowerPC) http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 272424 7a9d2807d73e0da05171d50882bb2b44 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_powerpc.udeb Size/MD5 checksum: 129696 4e24c200eaf8b615603cc7319b449f30 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 2442 a0d04b0bf5d8278796d276568940084e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_powerpc.deb Size/MD5 checksum: 79194 bb40fe52920ee2bfc65f1243ced8268f s390 architecture (IBM S/390) http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_s390.deb Size/MD5 checksum: 79448 d17034c5d4f29b21f9f6affcc8c31cf3 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_s390.udeb Size/MD5 checksum: 133264 e34bae7a1639cccb63814f96a014cd37 http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_s390.deb Size/MD5 checksum: 2428 d88d5d9eedc3c5d1bfb2f441d948f9ef http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_s390.deb Size/MD5 checksum: 271886 9eaba049c1bbdf7903fbe52efd296f5b sparc architecture (Sun SPARC/UltraSPARC) http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 259536 409b46996745484d7514739cfb4cca6e http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 79640 2cc666f27b22a986c6ef5677509e13ad http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_sparc.deb Size/MD5 checksum: 2436 3c928f720d5a3cd021b633f8070ddfd6 http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_sparc.udeb Size/MD5 checksum: 124598 a93970f05ff0c1a9b670e5dd3bacdad8 These files will probably be moved into the stable distribution on its next update

Trust: 2.52

sources: NVD: CVE-2009-1185 // JVNDB: JVNDB-2009-001256 // BID: 34536 // VULHUB: VHN-38631 // VULMON: CVE-2009-1185 // PACKETSTORM: 79128 // PACKETSTORM: 76810 // PACKETSTORM: 83398 // PACKETSTORM: 77206 // PACKETSTORM: 76733

AFFECTED PRODUCTS

vendor:susemodel:linux enterprise serverscope:eqversion:11

Trust: 1.3

vendor:susemodel:linux enterprise desktopscope:eqversion:11

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:5.0

Trust: 1.3

vendor:debianmodel:linuxscope:eqversion:4.0

Trust: 1.3

vendor:opensusemodel:opensusescope:eqversion:11.0

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:10.3

Trust: 1.0

vendor:susemodel:linux enterprise debuginfoscope:eqversion:10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.04

Trust: 1.0

vendor:susemodel:linux enterprise debuginfoscope:eqversion:11

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:6.06

Trust: 1.0

vendor:susemodel:linux enterprise desktopscope:eqversion:10

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:7.10

Trust: 1.0

vendor:opensusemodel:opensusescope:eqversion:11.1

Trust: 1.0

vendor:junipermodel:ctpviewscope:ltversion:7.1

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:8.10

Trust: 1.0

vendor:susemodel:linux enterprise serverscope:eqversion:10

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:10

Trust: 1.0

vendor:junipermodel:ctpviewscope:eqversion:7.2

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:9

Trust: 1.0

vendor:junipermodel:ctpviewscope:eqversion:7.1

Trust: 1.0

vendor:udevmodel:udevscope:ltversion:141

Trust: 1.0

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86)

Trust: 0.8

vendor:cybertrustmodel:asianux serverscope:eqversion:3 (x86-64)

Trust: 0.8

vendor:red hatmodel:enterprise linuxscope:eqversion:5 (server)

Trust: 0.8

vendor:red hatmodel:enterprise linux desktopscope:eqversion:5.0 (client)

Trust: 0.8

vendor:red hatmodel:enterprise linux eusscope:eqversion:5.3.z (server)

Trust: 0.8

vendor:red hatmodel:rhel desktop workstationscope:eqversion:5 (client)

Trust: 0.8

vendor:kernelmodel:udevscope:eqversion:1.3.5

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.4

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.3

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.0

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.9

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.7

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.1

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.8

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.6

Trust: 0.6

vendor:kernelmodel:udevscope:eqversion:1.3.2

Trust: 0.6

vendor:vmwaremodel:esx serverscope:eqversion:4.0

Trust: 0.3

vendor:udevmodel:udevscope:eqversion:140

Trust: 0.3

vendor:udevmodel:udevscope:eqversion:124

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:8.10

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts lpiascope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:8.04

Trust: 0.3

vendor:ubuntumodel:linux sparcscope:eqversion:7.10

Trust: 0.3

vendor:ubuntumodel:linux powerpcscope:eqversion:7.10

Trust: 0.3

vendor:ubuntumodel:linux lpiascope:eqversion:7.10

Trust: 0.3

vendor:ubuntumodel:linux i386scope:eqversion:7.10

Trust: 0.3

vendor:ubuntumodel:linux amd64scope:eqversion:7.10

Trust: 0.3

vendor:ubuntumodel:linux lts sparcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts powerpcscope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts i386scope:eqversion:6.06

Trust: 0.3

vendor:ubuntumodel:linux lts amd64scope:eqversion:6.06

Trust: 0.3

vendor:susemodel:linux enterprise server debuginfoscope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprise desktop sp2scope:eqversion:10

Trust: 0.3

vendor:susemodel:linux enterprisescope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise sp2 debuginfoscope:eqversion:10

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:10.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.2

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.1

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:12.0

Trust: 0.3

vendor:slackwaremodel:linuxscope:eqversion:11.0

Trust: 0.3

vendor:slackwaremodel:linux -currentscope: - version: -

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.1

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:11.0

Trust: 0.3

vendor:s u s emodel:opensusescope:eqversion:10.3

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:2

Trust: 0.3

vendor:rpathmodel:linuxscope:eqversion:1

Trust: 0.3

vendor:rpathmodel:appliance platform linux servicescope:eqversion:2

Trust: 0.3

vendor:rpathmodel:appliance platform linux servicescope:eqversion:1

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop workstation clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop clientscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:5

Trust: 0.3

vendor:pardusmodel:linuxscope:eqversion:20080

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2009.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2009.0

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2008.1

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2008.1

Trust: 0.3

vendor:mandrivamodel:linux mandrake x86 64scope:eqversion:2008.0

Trust: 0.3

vendor:mandrivamodel:linux mandrakescope:eqversion:2008.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate server x86 64scope:eqversion:4.0

Trust: 0.3

vendor:mandrakesoftmodel:corporate serverscope:eqversion:4.0

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:5.0

Trust: 0.3

vendor:debianmodel:linux sparcscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux s/390scope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux powerpcscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux mipselscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux mipsscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux m68kscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux ia-64scope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux ia-32scope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux hppascope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux armelscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux armscope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux amd64scope:eqversion:4.0

Trust: 0.3

vendor:debianmodel:linux alphascope:eqversion:4.0

Trust: 0.3

vendor:udevmodel:udevscope:neversion:141

Trust: 0.3

sources: BID: 34536 // JVNDB: JVNDB-2009-001256 // CNNVD: CNNVD-200904-353 // NVD: CVE-2009-1185

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2009-1185
value: HIGH

Trust: 1.0

NVD: CVE-2009-1185
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200904-353
value: HIGH

Trust: 0.6

VULHUB: VHN-38631
value: HIGH

Trust: 0.1

VULMON: CVE-2009-1185
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2009-1185
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-38631
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-38631 // VULMON: CVE-2009-1185 // JVNDB: JVNDB-2009-001256 // CNNVD: CNNVD-200904-353 // NVD: CVE-2009-1185

PROBLEMTYPE DATA

problemtype:CWE-346

Trust: 1.1

problemtype:CWE-20

Trust: 0.9

sources: VULHUB: VHN-38631 // JVNDB: JVNDB-2009-001256 // NVD: CVE-2009-1185

THREAT TYPE

local

Trust: 1.2

sources: BID: 34536 // PACKETSTORM: 76810 // PACKETSTORM: 83398 // PACKETSTORM: 77206 // CNNVD: CNNVD-200904-353

TYPE

access control error

Trust: 0.6

sources: CNNVD: CNNVD-200904-353

CONFIGURATIONS

sources: JVNDB: JVNDB-2009-001256

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-38631 // VULMON: CVE-2009-1185

PATCH

title:udev-095-14.20AXS3url:https://tsn.miraclelinux.com/tsn_local/index.php?m=errata&a=detail&eid=429

Trust: 0.8

title:RHSA-2009:0427url:https://rhn.redhat.com/errata/RHSA-2009-0427.html

Trust: 0.8

title:RHSA-2009:0427url:https://www.jp.redhat.com/support/errata/RHSA/RHSA-2009-0427J.html

Trust: 0.8

title:Red Hat: Important: udev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20090427 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: udev vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-758-1

Trust: 0.1

title:Debian Security Advisories: DSA-1772-1 udev -- several vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=e43f90e15f654353ac0313a9762f781c

Trust: 0.1

title:Simple-Metasploitable2-RootKiturl:https://github.com/moorejacob2017/Simple-Metasploitable2-RootKit

Trust: 0.1

title: - url:https://github.com/hussien-almalki/Hack_lame

Trust: 0.1

title:Linux_Privilegeurl:https://github.com/ismailvc1111/Linux_Privilege

Trust: 0.1

title:Linux_menthorurl:https://github.com/amane312/Linux_menthor

Trust: 0.1

title: - url:https://github.com/maririn312/Linux_menthor

Trust: 0.1

title:Linux-Privilege-Escalationurl:https://github.com/frizb/Linux-Privilege-Escalation

Trust: 0.1

title:Linux_Exploit_Suggesterurl:https://github.com/PleXone2019/Linux_Exploit_Suggester

Trust: 0.1

title:Linux_Exploit_Suggesterurl:https://github.com/ram4u/Linux_Exploit_Suggester

Trust: 0.1

title:Toolsurl:https://github.com/ferovap/Tools

Trust: 0.1

title:kernelpopurl:https://github.com/spencerdodd/kernelpop

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Feng4/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Shadowshusky/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/password520/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/zyjsuper/linux-kernel-exploits

Trust: 0.1

title:linux-expurl:https://github.com/coffee727/linux-exp

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/m0mkris/linux-kernel-exploits

Trust: 0.1

title:linux-expurl:https://github.com/QChiLan/linux-exp

Trust: 0.1

title:LinuxEelvationurl:https://github.com/Al1ex/LinuxEelvation

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Straight-wood/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/yige666/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/kumardineshwar/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/xssfile/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/xfinest/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/SecWiki/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/C0dak/linux-kernel-exploits

Trust: 0.1

title:local-root-exploit-url:https://github.com/sohaip-hackerDZ/local-root-exploit-

Trust: 0.1

title:Linux-kernel-EoP-expurl:https://github.com/De4dCr0w/Linux-kernel-EoP-exp

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/Micr067/linux-kernel-exploits

Trust: 0.1

title: - url:https://github.com/albinjoshy03/linux-kernel-exploits

Trust: 0.1

title:linux-kernel-exploitsurl:https://github.com/vahalen/linux-kernel-exploits

Trust: 0.1

title:LinuxElevationurl:https://github.com/Al1ex/LinuxElevation

Trust: 0.1

title:LinuxEelvationurl:https://github.com/fei9747/LinuxEelvation

Trust: 0.1

title:LinuxElevationurl:https://github.com/Al1ex/LinuxElvation

Trust: 0.1

title:Localroot-ALL-CVEurl:https://github.com/Snoopy-Sec/Localroot-ALL-CVE

Trust: 0.1

title: - url:https://github.com/JlSakuya/Linux-Privilege-Escalation-Exploits

Trust: 0.1

sources: VULMON: CVE-2009-1185 // JVNDB: JVNDB-2009-001256

EXTERNAL IDS

db:NVDid:CVE-2009-1185

Trust: 3.4

db:BIDid:34536

Trust: 2.9

db:SECUNIAid:34731

Trust: 2.6

db:VUPENid:ADV-2009-1053

Trust: 2.6

db:SECTRACKid:1022067

Trust: 2.6

db:EXPLOIT-DBid:8572

Trust: 1.8

db:SECUNIAid:34750

Trust: 1.8

db:SECUNIAid:34753

Trust: 1.8

db:SECUNIAid:34785

Trust: 1.8

db:SECUNIAid:34801

Trust: 1.8

db:SECUNIAid:35766

Trust: 1.8

db:SECUNIAid:34771

Trust: 1.8

db:SECUNIAid:34776

Trust: 1.8

db:SECUNIAid:34787

Trust: 1.8

db:VUPENid:ADV-2009-1865

Trust: 1.8

db:JUNIPERid:JSA10705

Trust: 1.8

db:JUNIPERid:JSA10691

Trust: 1.8

db:JVNDBid:JVNDB-2009-001256

Trust: 0.8

db:CNNVDid:CNNVD-200904-353

Trust: 0.6

db:PACKETSTORMid:76810

Trust: 0.2

db:PACKETSTORMid:83398

Trust: 0.2

db:PACKETSTORMid:76733

Trust: 0.2

db:PACKETSTORMid:77206

Trust: 0.2

db:PACKETSTORMid:79128

Trust: 0.2

db:PACKETSTORMid:116524

Trust: 0.1

db:PACKETSTORMid:76682

Trust: 0.1

db:PACKETSTORMid:77165

Trust: 0.1

db:PACKETSTORMid:76813

Trust: 0.1

db:PACKETSTORMid:77207

Trust: 0.1

db:EXPLOIT-DBid:21848

Trust: 0.1

db:EXPLOIT-DBid:8478

Trust: 0.1

db:SEEBUGid:SSVID-75667

Trust: 0.1

db:SEEBUGid:SSVID-66499

Trust: 0.1

db:SEEBUGid:SSVID-88811

Trust: 0.1

db:VULHUBid:VHN-38631

Trust: 0.1

db:VULMONid:CVE-2009-1185

Trust: 0.1

sources: VULHUB: VHN-38631 // VULMON: CVE-2009-1185 // BID: 34536 // JVNDB: JVNDB-2009-001256 // PACKETSTORM: 79128 // PACKETSTORM: 76810 // PACKETSTORM: 83398 // PACKETSTORM: 77206 // PACKETSTORM: 76733 // CNNVD: CNNVD-200904-353 // NVD: CVE-2009-1185

REFERENCES

url:http://www.securitytracker.com/id?1022067

Trust: 2.6

url:http://www.securityfocus.com/bid/34536

Trust: 2.6

url:http://secunia.com/advisories/34731

Trust: 2.6

url:http://www.vupen.com/english/advisories/2009/1053

Trust: 2.6

url:http://www.securityfocus.com/archive/1/502752/100/0/threaded

Trust: 1.8

url:http://www.securityfocus.com/archive/1/504849/100/0/threaded

Trust: 1.8

url:http://secunia.com/advisories/34750

Trust: 1.8

url:http://secunia.com/advisories/34753

Trust: 1.8

url:http://secunia.com/advisories/34771

Trust: 1.8

url:http://secunia.com/advisories/34776

Trust: 1.8

url:http://secunia.com/advisories/34785

Trust: 1.8

url:http://secunia.com/advisories/34787

Trust: 1.8

url:http://secunia.com/advisories/34801

Trust: 1.8

url:http://secunia.com/advisories/35766

Trust: 1.8

url:https://www.exploit-db.com/exploits/8572

Trust: 1.8

url:http://www.vupen.com/english/advisories/2009/1865

Trust: 1.8

url:http://www.debian.org/security/2009/dsa-1772

Trust: 1.8

url:https://www.redhat.com/archives/fedora-package-announce/2009-april/msg00463.html

Trust: 1.8

url:https://www.redhat.com/archives/fedora-package-announce/2009-april/msg00462.html

Trust: 1.8

url:http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml

Trust: 1.8

url:http://www.mandriva.com/security/advisories?name=mdvsa-2009:103

Trust: 1.8

url:http://www.mandriva.com/security/advisories?name=mdvsa-2009:104

Trust: 1.8

url:http://www.redhat.com/support/errata/rhsa-2009-0427.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html

Trust: 1.8

url:http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html

Trust: 1.8

url:http://www.ubuntu.com/usn/usn-758-1

Trust: 1.8

url:http://lists.vmware.com/pipermail/security-announce/2009/000060.html

Trust: 1.8

url:http://git.kernel.org/?p=linux/hotplug/udev.git%3ba=commitdiff%3bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75

Trust: 1.8

url:http://git.kernel.org/?p=linux/hotplug/udev.git%3ba=commitdiff%3bh=e86a923d508c2aed371cdd958ce82489cf2ab615

Trust: 1.8

url:http://wiki.rpath.com/advisories:rpsa-2009-0063

Trust: 1.8

url:http://wiki.rpath.com/wiki/advisories:rpsa-2009-0063

Trust: 1.8

url:http://www.vmware.com/security/advisories/vmsa-2009-0009.html

Trust: 1.8

url:https://bugzilla.redhat.com/show_bug.cgi?id=495051

Trust: 1.8

url:https://launchpad.net/bugs/cve/2009-1185

Trust: 1.8

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a10925

Trust: 1.8

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a5975

Trust: 1.8

url:http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399

Trust: 1.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10691

Trust: 1.7

url:http://kb.juniper.net/infocenter/index?page=content&id=jsa10705

Trust: 1.7

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1185

Trust: 1.2

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2009-1185

Trust: 0.8

url:https://access.redhat.com/errata/rhsa-2009:0427

Trust: 0.7

url:http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e86a923d508c2aed371cdd958ce82489cf2ab615

Trust: 0.6

url:http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2009-1185

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2009-1185

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2009-1186

Trust: 0.4

url:http://git.kernel.org/?p=linux/hotplug/udev.git;a=commit;h=e86a923d508c2aed371cdd958ce82489cf2ab615

Trust: 0.3

url:http://git.kernel.org/?p=linux/hotplug/udev.git;a=commit;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75

Trust: 0.3

url:http://www.kernel.org/pub/linux/utils/kernel/hotplug/udev.html

Trust: 0.3

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-1186

Trust: 0.3

url:http://www.mandriva.com/security/

Trust: 0.2

url:http://www.mandriva.com/security/advisories

Trust: 0.2

url:http://slackware.com/security/viewer.php?l=slackware-security&amp;y=2009&amp;m=slackware-security.446399

Trust: 0.1

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10691

Trust: 0.1

url:http://kb.juniper.net/infocenter/index?page=content&amp;id=jsa10705

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/346.html

Trust: 0.1

url:https://github.com/moorejacob2017/simple-metasploitable2-rootkit

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/758-1/

Trust: 0.1

url:https://www.exploit-db.com/exploits/8572/

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=18043

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0034

Trust: 0.1

url:http://kb.vmware.com/kb/1011782

Trust: 0.1

url:http://www.vmware.com/security

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0034

Trust: 0.1

url:http://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:http://kb.vmware.com/kb/1055

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2009-0037

Trust: 0.1

url:http://kb.vmware.com/kb/1011781

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:http://tinyurl.com/ncfu5s

Trust: 0.1

url:http://www.vmware.com/support/policies/eos_vi.html

Trust: 0.1

url:http://kb.vmware.com/kb/1011786

Trust: 0.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2009-0037

Trust: 0.1

url:http://www.vmware.com/support/policies/eos.html

Trust: 0.1

url:http://bugs.gentoo.org.

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-200904-18.xml

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mipsel.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_sparc.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_sparc.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_hppa.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_i386.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_alpha.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_hppa.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_mips.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_hppa.deb

Trust: 0.1

url:http://www.debian.org/security/faq

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mipsel.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_powerpc.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_powerpc.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_armel.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_amd64.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_s390.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.dsc

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.105-4etch1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_ia64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_sparc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_s390.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105.orig.tar.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_alpha.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_mips.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_arm.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_i386.udeb

Trust: 0.1

url:http://security.debian.org/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mipsel.deb

Trust: 0.1

url:http://www.debian.org/security/

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_mipsel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_arm.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_ia64.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_amd64.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_s390.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_alpha.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.125-7+lenny1_hppa.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_armel.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1.diff.gz

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.125-7+lenny1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_mips.deb

Trust: 0.1

url:http://packages.debian.org/<pkg>

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_powerpc.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id0_0.125-7+lenny1_mips.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/libvolume-id-dev_0.105-4etch1_i386.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.105-4etch1_ia64.udeb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev_0.105-4etch1_amd64.deb

Trust: 0.1

url:http://security.debian.org/pool/updates/main/u/udev/udev-udeb_0.125-7+lenny1_arm.udeb

Trust: 0.1

sources: VULHUB: VHN-38631 // VULMON: CVE-2009-1185 // BID: 34536 // JVNDB: JVNDB-2009-001256 // PACKETSTORM: 79128 // PACKETSTORM: 76810 // PACKETSTORM: 83398 // PACKETSTORM: 77206 // PACKETSTORM: 76733 // CNNVD: CNNVD-200904-353 // NVD: CVE-2009-1185

CREDITS

Sebastian Krahmer krahmer@suse.de

Trust: 0.6

sources: CNNVD: CNNVD-200904-353

SOURCES

db:VULHUBid:VHN-38631
db:VULMONid:CVE-2009-1185
db:BIDid:34536
db:JVNDBid:JVNDB-2009-001256
db:PACKETSTORMid:79128
db:PACKETSTORMid:76810
db:PACKETSTORMid:83398
db:PACKETSTORMid:77206
db:PACKETSTORMid:76733
db:CNNVDid:CNNVD-200904-353
db:NVDid:CVE-2009-1185

LAST UPDATE DATE

2025-01-14T19:45:42.994000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-38631date:2023-02-13T00:00:00
db:VULMONid:CVE-2009-1185date:2023-02-13T00:00:00
db:BIDid:34536date:2015-04-13T22:16:00
db:JVNDBid:JVNDB-2009-001256date:2009-05-27T00:00:00
db:CNNVDid:CNNVD-200904-353date:2023-05-05T00:00:00
db:NVDid:CVE-2009-1185date:2024-11-21T01:01:51.813

SOURCES RELEASE DATE

db:VULHUBid:VHN-38631date:2009-04-17T00:00:00
db:VULMONid:CVE-2009-1185date:2009-04-17T00:00:00
db:BIDid:34536date:2009-04-15T00:00:00
db:JVNDBid:JVNDB-2009-001256date:2009-05-27T00:00:00
db:PACKETSTORMid:79128date:2009-07-13T18:26:12
db:PACKETSTORMid:76810date:2009-04-20T19:31:19
db:PACKETSTORMid:83398date:2009-12-03T20:57:26
db:PACKETSTORMid:77206date:2009-05-03T02:28:26
db:PACKETSTORMid:76733date:2009-04-16T22:02:23
db:CNNVDid:CNNVD-200904-353date:2009-04-17T00:00:00
db:NVDid:CVE-2009-1185date:2009-04-17T14:30:00.563