Executive Summary

Informations
Name CVE-2009-1242 First vendor Publication 2009-04-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable Register (EFER) model-specific register, which is specific to the x86_64 platform.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1242

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 1
Os 1131
Os 2

OpenVAS Exploits

Date Description
2009-10-11 Name : SLES11: Security update for the Linux kernel
File : nvt/sles11_ext4dev-kmp-def0.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:032 (kernel)
File : nvt/suse_sa_2009_032.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5356 (kernel)
File : nvt/fcore_2009_5356.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55230 Linux Kernel KVM Subsystem VMX Implementation arch/x86/kvm/vmx.c vmx_set_msr(...

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090527.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090527.nasl - Type : ACT_GATHER_INFO
2009-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-793-1.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5356.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of%2C20090402%...
Source Url
BID http://www.securityfocus.com/bid/34331
BUGTRAQ http://www.securityfocus.com/archive/1/503610/100/0/threaded
CONFIRM http://patchwork.kernel.org/patch/15549/
http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.1
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.29-git1.log
https://bugzilla.redhat.com/show_bug.cgi?id=502109
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1800
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html
MISC http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-EFER-8585
MLIST http://openwall.com/lists/oss-security/2009/04/01/3
SECUNIA http://secunia.com/advisories/34478
http://secunia.com/advisories/34981
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35226
http://secunia.com/advisories/35387
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-793-1
VUPEN http://www.vupen.com/english/advisories/2009/0924
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49594

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:10:52
  • Multiple Updates
2024-02-01 12:03:03
  • Multiple Updates
2023-11-07 21:47:44
  • Multiple Updates
2023-09-05 12:10:09
  • Multiple Updates
2023-09-05 01:02:54
  • Multiple Updates
2023-09-02 12:10:15
  • Multiple Updates
2023-09-02 01:02:56
  • Multiple Updates
2023-08-12 12:11:59
  • Multiple Updates
2023-08-12 01:02:55
  • Multiple Updates
2023-08-11 12:10:17
  • Multiple Updates
2023-08-11 01:03:01
  • Multiple Updates
2023-08-06 12:09:53
  • Multiple Updates
2023-08-06 01:02:56
  • Multiple Updates
2023-08-04 12:09:58
  • Multiple Updates
2023-08-04 01:02:59
  • Multiple Updates
2023-07-14 12:09:56
  • Multiple Updates
2023-07-14 01:02:56
  • Multiple Updates
2023-03-29 01:11:26
  • Multiple Updates
2023-03-28 12:03:03
  • Multiple Updates
2022-10-11 12:08:51
  • Multiple Updates
2022-10-11 01:02:46
  • Multiple Updates
2022-03-11 01:07:26
  • Multiple Updates
2021-05-04 12:10:08
  • Multiple Updates
2021-04-22 01:10:31
  • Multiple Updates
2020-09-02 17:22:48
  • Multiple Updates
2020-08-08 01:04:16
  • Multiple Updates
2020-08-01 12:04:18
  • Multiple Updates
2020-07-30 01:04:26
  • Multiple Updates
2020-05-23 01:40:16
  • Multiple Updates
2020-05-23 00:23:37
  • Multiple Updates
2019-01-25 12:02:43
  • Multiple Updates
2018-10-30 12:02:54
  • Multiple Updates
2018-10-11 00:19:34
  • Multiple Updates
2017-08-17 09:22:32
  • Multiple Updates
2016-08-05 12:02:05
  • Multiple Updates
2016-06-29 00:05:13
  • Multiple Updates
2016-06-28 17:39:08
  • Multiple Updates
2016-04-27 09:35:57
  • Multiple Updates
2016-04-26 18:44:58
  • Multiple Updates
2014-02-17 10:49:37
  • Multiple Updates
2013-05-10 23:48:13
  • Multiple Updates