ghsa-rh3m-xg83-7qmw
Vulnerability from github
Published
2022-05-02 03:23
Modified
2025-04-09 04:07
VLAI Severity ?
Details
Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes "garbage" memory to be sent.
{
"affected": [],
"aliases": [
"CVE-2009-1265"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2009-04-08T01:30:00Z",
"severity": "MODERATE"
},
"details": "Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes \"garbage\" memory to be sent.",
"id": "GHSA-rh3m-xg83-7qmw",
"modified": "2025-04-09T04:07:53Z",
"published": "2022-05-02T03:23:16Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1265"
},
{
"type": "WEB",
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=10423"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=83e0bbcbe2145f160fbaa109b0439dae7f4a38a9"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html"
},
{
"type": "WEB",
"url": "http://osvdb.org/53571"
},
{
"type": "WEB",
"url": "http://osvdb.org/53630"
},
{
"type": "WEB",
"url": "http://osvdb.org/53631"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/34981"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35011"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35121"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35185"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35387"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35390"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35394"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/35656"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1787"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1794"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1800"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:119"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:135"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2009/04/08/2"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/34654"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-793-1"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…