Executive Summary

Informations
Name CVE-2009-3290 First vendor Publication 2009-09-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kvm_emulate_hypercall function in arch/x86/kvm/x86.c in KVM in the Linux kernel 2.6.25-rc1, and other versions before 2.6.31, when running on x86 systems, does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory via unspecified "random addresses."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3290

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11328
 
Oval ID: oval:org.mitre.oval:def:11328
Title: The kvm_emulate_hypercall function in arch/x86/kvm/x86.c in KVM in the Linux kernel 2.6.25-rc1, and other versions before 2.6.31, when running on x86 systems, does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory via unspecified "random addresses."
Description: The kvm_emulate_hypercall function in arch/x86/kvm/x86.c in KVM in the Linux kernel 2.6.25-rc1, and other versions before 2.6.31, when running on x86 systems, does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory via unspecified "random addresses."
Family: unix Class: vulnerability
Reference(s): CVE-2009-3290
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13413
 
Oval ID: oval:org.mitre.oval:def:13413
Title: DSA-1907-1 kvm -- several vulnerabilities
Description: Several vulnerabilities have been discovered in kvm, a full virtualization system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-5714 Chris Webb discovered an off-by-one bug limiting KVM's VNC passwords to 7 characters. This flaw might make it easier for remote attackers to guess the VNC password, which is limited to seven characters where eight was intended. CVE-2009-3290 It was discovered that the kvm_emulate_hypercall function in KVM does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service and read or write guest kernel memory. For the stable distribution, these problems have been fixed in version 72+dfsg-5~lenny3. The oldstable distribution does not contain kvm. For the testing distribution these problems will be fixed soon. For the unstable distribution these problems have been fixed in version 85+dfsg-4.1 We recommend that you upgrade your kvm packages.
Family: unix Class: patch
Reference(s): DSA-1907-1
CVE-2008-5714
CVE-2009-3290
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22837
 
Oval ID: oval:org.mitre.oval:def:22837
Title: ELSA-2009:1465: kvm security and bug fix update (Important)
Description: The kvm_emulate_hypercall function in arch/x86/kvm/x86.c in KVM in the Linux kernel 2.6.25-rc1, and other versions before 2.6.31, when running on x86 systems, does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory via unspecified "random addresses."
Family: unix Class: patch
Reference(s): ELSA-2009:1465-01
CVE-2009-3290
Version: 6
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7760
 
Oval ID: oval:org.mitre.oval:def:7760
Title: DSA-1907 kvm -- several vulnerabilities
Description: Several vulnerabilities have been discovered in kvm, a full virtualization system. The Common Vulnerabilities and Exposures project identifies the following problems: Chris Webb discovered an off-by-one bug limiting KVM's VNC passwords to 7 characters. This flaw might make it easier for remote attackers to guess the VNC password, which is limited to seven characters where eight was intended. It was discovered that the kvm_emulate_hypercall function in KVM does not prevent access to MMU hypercalls from ring 0, which allows local guest OS users to cause a denial of service (guest kernel crash) and read or write guest kernel memory. The oldstable distribution (etch) does not contain kvm.
Family: unix Class: patch
Reference(s): DSA-1907
CVE-2008-5714
CVE-2009-3290
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1149

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kvm-83-105.el5_ CESA-2009:1465 centos5 i386
File : nvt/gb_CESA-2009_1465_kvm-83-105.el5__centos5_i386.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1465 (kvm)
File : nvt/ovcesa2009_1465.nasl
2009-11-11 Name : Mandriva Security Advisory MDVSA-2009:289 (kernel)
File : nvt/mdksa_2009_289.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11038 (kernel)
File : nvt/fcore_2009_11038.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10639 (kernel)
File : nvt/fcore_2009_10639.nasl
2009-10-27 Name : Debian Security Advisory DSA 1915-1 (linux-2.6)
File : nvt/deb_1915_1.nasl
2009-10-19 Name : Fedora Core 10 FEDORA-2009-10525 (kernel)
File : nvt/fcore_2009_10525.nasl
2009-10-19 Name : Debian Security Advisory DSA 1907-1 (kvm)
File : nvt/deb_1907_1.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10165 (kernel)
File : nvt/fcore_2009_10165.nasl
2009-10-06 Name : RedHat Security Advisory RHSA-2009:1465
File : nvt/RHSA_2009_1465.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58214 Linux Kernel arch/x86/kvm/x86.c kvm_emulate_hypercall() Function Arbitrary Gu...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1465.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1465.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1907.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1915.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1465.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10639.nasl - Type : ACT_GATHER_INFO
2009-10-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-289.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-852-1.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10165.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
Source Url
CONFIRM http://patchwork.kernel.org/patch/38926/
https://bugzilla.redhat.com/show_bug.cgi?id=524124
MLIST http://www.openwall.com/lists/oss-security/2009/09/18/1
http://www.openwall.com/lists/oss-security/2009/09/21/1
http://www.openwall.com/lists/oss-security/2009/09/22/8
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1465.html
SECUNIA http://secunia.com/advisories/37105
UBUNTU http://www.ubuntu.com/usn/USN-852-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:11:40
  • Multiple Updates
2024-02-01 12:03:15
  • Multiple Updates
2023-11-07 21:47:40
  • Multiple Updates
2023-09-05 12:10:55
  • Multiple Updates
2023-09-05 01:03:06
  • Multiple Updates
2023-09-02 12:11:01
  • Multiple Updates
2023-09-02 01:03:08
  • Multiple Updates
2023-08-12 12:12:57
  • Multiple Updates
2023-08-12 01:03:07
  • Multiple Updates
2023-08-11 12:11:02
  • Multiple Updates
2023-08-11 01:03:15
  • Multiple Updates
2023-08-06 12:10:38
  • Multiple Updates
2023-08-06 01:03:09
  • Multiple Updates
2023-08-04 12:10:43
  • Multiple Updates
2023-08-04 01:03:11
  • Multiple Updates
2023-07-14 12:10:40
  • Multiple Updates
2023-07-14 01:03:09
  • Multiple Updates
2023-03-29 01:12:12
  • Multiple Updates
2023-03-28 12:03:15
  • Multiple Updates
2022-10-11 12:09:30
  • Multiple Updates
2022-10-11 01:02:57
  • Multiple Updates
2022-03-11 01:07:57
  • Multiple Updates
2021-05-04 12:10:12
  • Multiple Updates
2021-04-22 01:10:38
  • Multiple Updates
2020-08-08 01:04:34
  • Multiple Updates
2020-08-01 12:04:36
  • Multiple Updates
2020-07-30 01:04:44
  • Multiple Updates
2020-05-23 01:40:53
  • Multiple Updates
2020-05-23 00:24:20
  • Multiple Updates
2019-01-25 12:02:52
  • Multiple Updates
2018-10-30 12:03:03
  • Multiple Updates
2017-09-19 09:23:24
  • Multiple Updates
2016-08-05 12:02:13
  • Multiple Updates
2016-06-29 00:07:13
  • Multiple Updates
2016-06-28 17:49:55
  • Multiple Updates
2016-04-26 19:07:44
  • Multiple Updates
2014-02-17 10:51:41
  • Multiple Updates
2013-05-10 23:57:47
  • Multiple Updates