Executive Summary

Informations
Name CVE-2009-0834 First vendor Publication 2009-03-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0834

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8508
 
Oval ID: oval:org.mitre.oval:def:8508
Title: VMware kernel audit_syscall_entry function vulnerability
Description: The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0834
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9600
 
Oval ID: oval:org.mitre.oval:def:9600
Title: The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.
Description: The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.
Family: unix Class: vulnerability
Reference(s): CVE-2009-0834
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 1113
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0473 centos5 i386
File : nvt/gb_CESA-2009_0473_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:0459 centos4 i386
File : nvt/gb_CESA-2009_0459_kernel_centos4_i386.nasl
2009-10-13 Name : SLES10: Security update for the Linux kernel
File : nvt/sles10_kernel8.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Mandrake Security Advisory MDVSA-2009:118 (kernel)
File : nvt/mdksa_2009_118.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-05-11 Name : CentOS Security Advisory CESA-2009:0473 (kernel)
File : nvt/ovcesa2009_0473.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-11 Name : RedHat Security Advisory RHSA-2009:0473
File : nvt/RHSA_2009_0473.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0451
File : nvt/RHSA_2009_0451.nasl
2009-05-05 Name : CentOS Security Advisory CESA-2009:0459 (kernel)
File : nvt/ovcesa2009_0459.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-05-05 Name : RedHat Security Advisory RHSA-2009:0459
File : nvt/RHSA_2009_0459.nasl
2009-04-15 Name : Ubuntu USN-752-1 (linux-source-2.6.15)
File : nvt/ubuntu_752_1.nasl
2009-04-15 Name : Ubuntu USN-753-1 (postgresql-8.3)
File : nvt/ubuntu_753_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52461 Linux Kernel 32bit/64bit audit_syscall_entry Function 32/64 Bit Syscall Cross...

52201 Linux Kernel syscall Filtering 32/64-bit Switching Bypass

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0473.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0148.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0079.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090507_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090430_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6236.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0473.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6237.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2009-05-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-118.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0473.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-05-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0459.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-751-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-752-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/33951
BUGTRAQ http://www.securityfocus.com/archive/1/503610/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=487990
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
http://www.debian.org/security/2009/dsa-1800
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:118
MISC http://scary.beasts.org/security/CESA-2009-001.html
MLIST http://marc.info/?l=linux-kernel&m=123579056530191&w=2
http://marc.info/?l=linux-kernel&m=123579065130246&w=2
http://marc.info/?l=oss-security&m=123597642832637&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-0459.html
http://rhn.redhat.com/errata/RHSA-2009-0473.html
http://www.redhat.com/support/errata/RHSA-2009-0451.html
SECTRACK http://www.securitytracker.com/id?1022153
SECUNIA http://secunia.com/advisories/34084
http://secunia.com/advisories/34917
http://secunia.com/advisories/34962
http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35015
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-751-1
VUPEN http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49061

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:10:42
  • Multiple Updates
2024-02-01 12:03:01
  • Multiple Updates
2023-11-07 21:47:45
  • Multiple Updates
2023-09-05 12:10:00
  • Multiple Updates
2023-09-05 01:02:52
  • Multiple Updates
2023-09-02 12:10:06
  • Multiple Updates
2023-09-02 01:02:53
  • Multiple Updates
2023-08-12 12:11:48
  • Multiple Updates
2023-08-12 01:02:53
  • Multiple Updates
2023-08-11 12:10:08
  • Multiple Updates
2023-08-11 01:02:59
  • Multiple Updates
2023-08-06 12:09:44
  • Multiple Updates
2023-08-06 01:02:54
  • Multiple Updates
2023-08-04 12:09:49
  • Multiple Updates
2023-08-04 01:02:57
  • Multiple Updates
2023-07-14 12:09:47
  • Multiple Updates
2023-07-14 01:02:54
  • Multiple Updates
2023-03-29 01:11:17
  • Multiple Updates
2023-03-28 12:03:00
  • Multiple Updates
2022-10-11 12:08:42
  • Multiple Updates
2022-10-11 01:02:44
  • Multiple Updates
2022-03-11 01:07:20
  • Multiple Updates
2021-05-04 12:10:08
  • Multiple Updates
2021-04-22 01:10:32
  • Multiple Updates
2020-09-02 17:22:48
  • Multiple Updates
2020-08-08 01:04:12
  • Multiple Updates
2020-08-01 12:04:14
  • Multiple Updates
2020-07-30 01:04:22
  • Multiple Updates
2020-05-23 01:40:08
  • Multiple Updates
2020-05-23 00:23:28
  • Multiple Updates
2019-01-25 12:02:42
  • Multiple Updates
2018-10-30 12:02:52
  • Multiple Updates
2018-10-11 00:19:32
  • Multiple Updates
2017-09-29 09:24:07
  • Multiple Updates
2017-08-17 09:22:29
  • Multiple Updates
2016-08-05 12:02:03
  • Multiple Updates
2016-06-29 00:04:56
  • Multiple Updates
2016-06-28 17:36:50
  • Multiple Updates
2016-04-27 09:35:17
  • Multiple Updates
2016-04-26 18:41:11
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:27
  • Multiple Updates
2014-02-17 10:49:07
  • Multiple Updates
2013-05-10 23:45:43
  • Multiple Updates