Executive Summary

Informations
Name CVE-2009-0029 First vendor Publication 2009-01-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ABI in the Linux kernel 2.6.28 and earlier on s390, powerpc, sparc64, and mips 64-bit platforms requires that a 32-bit argument in a 64-bit register was properly sign extended when sent from a user-mode application, but cannot verify this, which allows local users to cause a denial of service (crash) or possibly gain privileges via a crafted system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0029

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1106

OpenVAS Exploits

Date Description
2009-06-23 Name : Mandrake Security Advisory MDVSA-2009:135 (kernel)
File : nvt/mdksa_2009_135.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-04-15 Name : Ubuntu USN-752-1 (linux-source-2.6.15)
File : nvt/ubuntu_752_1.nasl
2009-04-15 Name : Ubuntu USN-753-1 (postgresql-8.3)
File : nvt/ubuntu_753_1.nasl
2009-03-31 Name : Debian Security Advisory DSA 1749-1 (linux-2.6)
File : nvt/deb_1749_1.nasl
2009-03-02 Name : SuSE Security Advisory SUSE-SA:2009:010 (kernel)
File : nvt/suse_sa_2009_010.nasl
2009-02-02 Name : Fedora Core 9 FEDORA-2009-0816 (kernel)
File : nvt/fcore_2009_0816.nasl
2009-02-02 Name : Fedora Core 10 FEDORA-2009-0923 (kernel)
File : nvt/fcore_2009_0923.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52195 Linux Kernel 64bit ABI System Call Parameter Sign Extension Local Privilege E...

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2012-0042.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090225.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-135.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0923.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-752-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1749.nasl - Type : ACT_GATHER_INFO
2009-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-0816.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33275
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=479969
DEBIAN http://www.debian.org/security/2009/dsa-1749
http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-January/msg01045...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
MLIST http://marc.info/?l=linux-kernel&m=123155111608910&w=2
SECUNIA http://secunia.com/advisories/33477
http://secunia.com/advisories/33674
http://secunia.com/advisories/34394
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:10:25
  • Multiple Updates
2024-02-01 12:02:57
  • Multiple Updates
2023-09-05 12:09:44
  • Multiple Updates
2023-09-05 01:02:48
  • Multiple Updates
2023-09-02 12:09:50
  • Multiple Updates
2023-09-02 01:02:49
  • Multiple Updates
2023-08-12 12:11:30
  • Multiple Updates
2023-08-12 01:02:49
  • Multiple Updates
2023-08-11 12:09:52
  • Multiple Updates
2023-08-11 01:02:55
  • Multiple Updates
2023-08-06 12:09:28
  • Multiple Updates
2023-08-06 01:02:50
  • Multiple Updates
2023-08-04 12:09:34
  • Multiple Updates
2023-08-04 01:02:53
  • Multiple Updates
2023-07-14 12:09:32
  • Multiple Updates
2023-07-14 01:02:50
  • Multiple Updates
2023-03-29 01:10:57
  • Multiple Updates
2023-03-28 12:02:57
  • Multiple Updates
2023-02-13 09:29:21
  • Multiple Updates
2023-02-03 00:28:54
  • Multiple Updates
2022-10-11 12:08:28
  • Multiple Updates
2022-10-11 01:02:40
  • Multiple Updates
2022-03-11 01:07:09
  • Multiple Updates
2021-05-04 12:08:58
  • Multiple Updates
2021-04-22 01:09:18
  • Multiple Updates
2020-08-08 01:04:05
  • Multiple Updates
2020-08-01 12:04:08
  • Multiple Updates
2020-07-30 01:04:16
  • Multiple Updates
2020-05-23 01:39:53
  • Multiple Updates
2020-05-23 00:23:11
  • Multiple Updates
2019-01-25 12:02:39
  • Multiple Updates
2018-11-09 00:19:42
  • Multiple Updates
2018-10-30 12:02:48
  • Multiple Updates
2016-08-05 12:02:00
  • Multiple Updates
2016-06-29 00:04:01
  • Multiple Updates
2016-06-28 17:33:00
  • Multiple Updates
2016-04-27 09:33:53
  • Multiple Updates
2016-04-26 18:32:31
  • Multiple Updates
2014-11-27 13:27:24
  • Multiple Updates
2014-02-17 10:48:11
  • Multiple Updates
2013-05-10 23:41:29
  • Multiple Updates