Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3638 First vendor Publication 2009-10-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the kvm_dev_ioctl_get_supported_cpuid function in arch/x86/kvm/x86.c in the KVM subsystem in the Linux kernel before 2.6.31.4 allows local users to have an unspecified impact via a KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3638

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13428
 
Oval ID: oval:org.mitre.oval:def:13428
Title: DSA-1927-1 linux-2.6 -- privilege escalation/denial of service/sensitive memory leak
Description: Notice: Debian 5.0.4, the next point release of Debian "lenny", will include a new default value for the mmap_min_addr tunable. This change will add an additional safeguard against a class of security vulnerabilities known as "NULL pointer dereference" vulnerabilities, but it will need to be overridden when using certain applications. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-3228 Eric Dumazet reported an instance of uninitialised kernel memory in the network packet scheduler. Local users may be able to exploit this issue to read the contents of sensitive kernel memory. CVE-2009-3238 Linus Torvalds provided a change to the get_random_int function to increase its randomness. CVE-2009-3547 Earl Chew discovered a NULL pointer dereference issue in the pipe_rdwr_open function which can be used by local users to gain elevated privileges. CVE-2009-3612 Jiri Pirko discovered a typo in the initialisation of a structure in the netlink subsystem that may allow local users to gain access to sensitive kernel memory. CVE-2009-3620 Ben Hutchings discovered an issue in the DRM manager for ATI Rage 128 graphics adapters. Local users may be able to exploit this vulnerability to cause a denial of service. CVE-2009-3621 Tomoki Sekiyama discovered a deadlock condition in the UNIX domain socket implementation. Local users can exploit this vulnerability to cause a denial of service. CVE-2009-3638 David Wagner reported an overflow in the KVM subsystem on i386 systems. This issue is exploitable by local users with access to the /dev/kvm device file. For the stable distribution, this problem has been fixed in version 2.6.26-19lenny2. For the oldstable distribution, these problems, where applicable, will be fixed in updates to linux-2.6 and linux-2.6.24. We recommend that you upgrade your linux-2.6 and user-mode-linux packages. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion. The following matrix lists additional source packages that were rebuilt for compatibility with or to take advantage of this update: Debian 5.0 user-mode-linux 2.6.26-1um-2+19lenny2
Family: unix Class: patch
Reference(s): DSA-1927-1
CVE-2009-3228
CVE-2009-3238
CVE-2009-3547
CVE-2009-3612
CVE-2009-3620
CVE-2009-3621
CVE-2009-3638
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1181

OpenVAS Exploits

Date Description
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-23 Name : Mandriva Security Advisory MDVSA-2009:301 (kernel)
File : nvt/mdksa_2009_301.nasl
2009-11-23 Name : SLES11: Security update for KVM
File : nvt/sles11_kvm0.nasl
2009-11-11 Name : Debian Security Advisory DSA 1927-1 (linux-2.6)
File : nvt/deb_1927_1.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11038 (kernel)
File : nvt/fcore_2009_11038.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59475 Linux Kernel KVM Subsystem arch/x86/kvm/x86.c kvm_dev_ioctl_get_supported_cpu...

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-329.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1927.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1962.nasl - Type : ACT_GATHER_INFO
2009-12-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-869-1.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-864-1.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kvm-091113.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kvm-091113.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kvm-091116.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11032.nasl - Type : ACT_GATHER_INFO
2009-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-11038.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36803
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.32-rc4
https://bugzilla.redhat.com/show_bug.cgi?id=530515
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-November/msg0019...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:329
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=oss-security&m=125628917011048&w=2
http://marc.info/?l=oss-security&m=125632898507373&w=2
UBUNTU http://www.ubuntu.com/usn/usn-864-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/53934

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:11:47
  • Multiple Updates
2024-02-01 12:03:17
  • Multiple Updates
2023-09-05 12:11:01
  • Multiple Updates
2023-09-05 01:03:08
  • Multiple Updates
2023-09-02 12:11:08
  • Multiple Updates
2023-09-02 01:03:10
  • Multiple Updates
2023-08-12 12:13:05
  • Multiple Updates
2023-08-12 01:03:09
  • Multiple Updates
2023-08-11 12:11:10
  • Multiple Updates
2023-08-11 01:03:17
  • Multiple Updates
2023-08-06 12:10:44
  • Multiple Updates
2023-08-06 01:03:11
  • Multiple Updates
2023-08-04 12:10:49
  • Multiple Updates
2023-08-04 01:03:13
  • Multiple Updates
2023-07-14 12:10:46
  • Multiple Updates
2023-07-14 01:03:11
  • Multiple Updates
2023-03-29 01:12:20
  • Multiple Updates
2023-03-28 12:03:17
  • Multiple Updates
2023-02-13 09:29:16
  • Multiple Updates
2023-02-02 21:28:55
  • Multiple Updates
2022-10-11 12:09:36
  • Multiple Updates
2022-10-11 01:03:00
  • Multiple Updates
2022-03-11 01:08:02
  • Multiple Updates
2021-05-04 12:10:20
  • Multiple Updates
2021-04-22 01:10:45
  • Multiple Updates
2020-08-11 12:04:34
  • Multiple Updates
2020-08-08 01:04:37
  • Multiple Updates
2020-08-01 12:04:39
  • Multiple Updates
2020-07-30 01:04:47
  • Multiple Updates
2020-05-23 01:40:59
  • Multiple Updates
2020-05-23 00:24:27
  • Multiple Updates
2019-01-25 12:02:54
  • Multiple Updates
2018-11-17 12:01:25
  • Multiple Updates
2018-10-30 12:03:05
  • Multiple Updates
2017-08-17 09:22:45
  • Multiple Updates
2016-08-05 12:02:15
  • Multiple Updates
2016-06-29 00:07:38
  • Multiple Updates
2016-06-28 17:51:49
  • Multiple Updates
2016-04-26 19:11:53
  • Multiple Updates
2014-02-17 10:52:00
  • Multiple Updates
2013-05-10 23:59:32
  • Multiple Updates