CVE
- Id
- 38627
- CVE No.
- CVE-2009-1192
- Status
- Candidate
- Description
- The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages functions in drivers/char/agp/generic.c in the agp subsystem in the Linux kernel before 2.6.30-rc3 do not zero out pages that may later be available to a user-space process, which allows local users to obtain sensitive information by reading these pages.
- Phase
- Assigned (20090331)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
422914 | 38627 | CVE-2009-1192 | BUGTRAQ:20090516 rPSA-2009-0084-1 kernel | View |
422915 | 38627 | CVE-2009-1192 | URL:http://www.securityfocus.com/archive/1/archive/1/503610/100/0/threaded | View |
422916 | 38627 | CVE-2009-1192 | BUGTRAQ:20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components | View |
422917 | 38627 | CVE-2009-1192 | URL:http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded | View |
422918 | 38627 | CVE-2009-1192 | MLIST:[oss-security] 20090422 CVE-2009-1192 kernel: agp: zero pages before sending to userspace | View |
422919 | 38627 | CVE-2009-1192 | URL:http://openwall.com/lists/oss-security/2009/04/22/2 | View |
422920 | 38627 | CVE-2009-1192 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=59de2bebabc5027f93df999d59cc65df591c3e6e | View |
422921 | 38627 | CVE-2009-1192 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3 | View |
422922 | 38627 | CVE-2009-1192 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=497020 | View |
422923 | 38627 | CVE-2009-1192 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2009-0084 | View |
422924 | 38627 | CVE-2009-1192 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2009-0016.html | View |
422925 | 38627 | CVE-2009-1192 | DEBIAN:DSA-1787 | View |
422926 | 38627 | CVE-2009-1192 | URL:http://www.debian.org/security/2009/dsa-1787 | View |
422927 | 38627 | CVE-2009-1192 | DEBIAN:DSA-1794 | View |
422928 | 38627 | CVE-2009-1192 | URL:http://www.debian.org/security/2009/dsa-1794 | View |
422929 | 38627 | CVE-2009-1192 | DEBIAN:DSA-1800 | View |
422930 | 38627 | CVE-2009-1192 | URL:http://www.debian.org/security/2009/dsa-1800 | View |
422931 | 38627 | CVE-2009-1192 | MANDRIVA:MDVSA-2009:119 | View |
422932 | 38627 | CVE-2009-1192 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:119 | View |
422933 | 38627 | CVE-2009-1192 | MANDRIVA:MDVSA-2009:135 | View |
422934 | 38627 | CVE-2009-1192 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 | View |
422935 | 38627 | CVE-2009-1192 | REDHAT:RHSA-2009:1081 | View |
422936 | 38627 | CVE-2009-1192 | URL:http://www.redhat.com/support/errata/RHSA-2009-1081.html | View |
422937 | 38627 | CVE-2009-1192 | SUSE:SUSE-SA:2009:032 | View |
422938 | 38627 | CVE-2009-1192 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html | View |
422939 | 38627 | CVE-2009-1192 | SUSE:SUSE-SA:2009:054 | View |
422940 | 38627 | CVE-2009-1192 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html | View |
422941 | 38627 | CVE-2009-1192 | SUSE:SUSE-SA:2009:056 | View |
422942 | 38627 | CVE-2009-1192 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html | View |
422943 | 38627 | CVE-2009-1192 | UBUNTU:USN-793-1 | View |
422944 | 38627 | CVE-2009-1192 | URL:http://www.ubuntu.com/usn/usn-793-1 | View |
422945 | 38627 | CVE-2009-1192 | BID:34673 | View |
422946 | 38627 | CVE-2009-1192 | URL:http://www.securityfocus.com/bid/34673 | View |
422947 | 38627 | CVE-2009-1192 | OVAL:oval:org.mitre.oval:def:10567 | View |
422948 | 38627 | CVE-2009-1192 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10567 | View |
422949 | 38627 | CVE-2009-1192 | OVAL:oval:org.mitre.oval:def:8003 | View |
422950 | 38627 | CVE-2009-1192 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8003 | View |
422951 | 38627 | CVE-2009-1192 | SECUNIA:34981 | View |
422952 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/34981 | View |
422953 | 38627 | CVE-2009-1192 | SECUNIA:35011 | View |
422954 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35011 | View |
422955 | 38627 | CVE-2009-1192 | SECUNIA:35121 | View |
422956 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35121 | View |
422957 | 38627 | CVE-2009-1192 | SECUNIA:35120 | View |
422958 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35120 | View |
422959 | 38627 | CVE-2009-1192 | SECUNIA:35387 | View |
422960 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35387 | View |
422961 | 38627 | CVE-2009-1192 | SECUNIA:37351 | View |
422962 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/37351 | View |
422963 | 38627 | CVE-2009-1192 | SECUNIA:37471 | View |
422964 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/37471 | View |
422965 | 38627 | CVE-2009-1192 | SECUNIA:35656 | View |
422966 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35656 | View |
422967 | 38627 | CVE-2009-1192 | SECUNIA:35343 | View |
422968 | 38627 | CVE-2009-1192 | URL:http://secunia.com/advisories/35343 | View |
422969 | 38627 | CVE-2009-1192 | VUPEN:ADV-2009-3316 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
40729 | JVNDB-2009-001735 | CUPS の directory-services 機能におけるサービス運用妨害 (DoS) の脆弱性 | CUPS の scheduler 内の directory-services 機能には、CUPS browse パケットのタイミングの操作に関して不備があることにより、サービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2009-1196 | 38627 | 5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-001735.html | View |