kernel is vulnerable to privilege escalation. A local attacker with permissions to perform an eCryptfs mount could modify the metadata of the files in that eCrypfts mount to cause a buffer overflow, leading to a denial of service or privilege escalation.
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6352a29305373ae6196491e6d4669f301e26492e
git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6352a29305373ae6196491e6d4669f301e26492e
lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html
risesecurity.org/advisories/RISE-2009002.txt
secunia.com/advisories/35985
secunia.com/advisories/36045
secunia.com/advisories/36051
secunia.com/advisories/36054
secunia.com/advisories/36116
secunia.com/advisories/36131
secunia.com/advisories/37471
www.debian.org/security/2009/dsa-1844
www.debian.org/security/2009/dsa-1845
www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.4
www.mandriva.com/security/advisories?name=MDVSA-2011:029
www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html#RHSA-2009-1193
www.redhat.com/security/updates/classification/#important
www.redhat.com/support/errata/RHSA-2009-1193.html
www.securityfocus.com/archive/1/505334/100/0/threaded
www.securityfocus.com/archive/1/507985/100/0/threaded
www.securityfocus.com/bid/35851
www.securitytracker.com/id?1022663
www.ubuntu.com/usn/usn-807-1
www.vmware.com/security/advisories/VMSA-2009-0016.html
www.vupen.com/english/advisories/2009/2041
www.vupen.com/english/advisories/2009/3316
access.redhat.com/errata/RHSA-2009:1193
access.redhat.com/security/cve/CVE-2009-2406
bugzilla.redhat.com/show_bug.cgi?id=512861
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10072
oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8246
www.redhat.com/archives/fedora-package-announce/2009-August/msg00166.html
www.redhat.com/archives/fedora-package-announce/2009-August/msg00223.html