The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages functions in drivers/char/agp/generic.c in the agp subsystem in the Linux kernel before 2.6.30-rc3 do not zero out pages that may later be available to a user-space process, which allows local users to obtain sensitive information by reading these pages.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=59de2bebabc5027f93df999d59cc65df591c3e6e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html cve-icon cve-icon
http://openwall.com/lists/oss-security/2009/04/22/2 cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35120 cve-icon cve-icon
http://secunia.com/advisories/35121 cve-icon cve-icon
http://secunia.com/advisories/35343 cve-icon cve-icon
http://secunia.com/advisories/35387 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/37351 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0084 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1800 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc3 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1081.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503610/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34673 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=497020 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1192 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10567 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8003 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1192 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-24T15:00:00

Updated: 2024-08-07T05:04:49.020Z

Reserved: 2009-03-31T00:00:00

Link: CVE-2009-1192

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-24T15:30:00.267

Modified: 2023-02-13T01:17:20.937

Link: CVE-2009-1192

cve-icon Redhat

Severity : Low

Publid Date: 2009-04-20T00:00:00Z

Links: CVE-2009-1192 - Bugzilla