Executive Summary

Informations
Name CVE-2009-4031 First vendor Publication 2009-11-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to cause a denial of service (increased scheduling latency) on the host OS via unspecified manipulations related to SMP support.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4031

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11089
 
Oval ID: oval:org.mitre.oval:def:11089
Title: The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to cause a denial of service (increased scheduling latency) on the host OS via unspecified manipulations related to SMP support.
Description: The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to cause a denial of service (increased scheduling latency) on the host OS via unspecified manipulations related to SMP support.
Family: unix Class: vulnerability
Reference(s): CVE-2009-4031
Version: 5
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18428
 
Oval ID: oval:org.mitre.oval:def:18428
Title: DSA-1962-1 kvm - several vulnerabilities
Description: Several vulnerabilities have been discovered in kvm, a full virtualization system.
Family: unix Class: patch
Reference(s): DSA-1962-1
CVE-2009-3638
CVE-2009-3722
CVE-2009-4031
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22916
 
Oval ID: oval:org.mitre.oval:def:22916
Title: ELSA-2009:1659: kvm security and bug fix update (Moderate)
Description: The do_insn_fetch function in arch/x86/kvm/emulate.c in the x86 emulator in the KVM subsystem in the Linux kernel before 2.6.32-rc8-next-20091125 tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to cause a denial of service (increased scheduling latency) on the host OS via unspecified manipulations related to SMP support.
Family: unix Class: patch
Reference(s): ELSA-2009:1659-01
CVE-2009-4031
Version: 6
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6977
 
Oval ID: oval:org.mitre.oval:def:6977
Title: DSA-1962 kvm -- several vulnerabilities
Description: Several vulnerabilities have been discovered in kvm, a full virtualization system. The Common Vulnerabilities and Exposures project identifies the following problems: It was discovered an Integer overflow in the kvm_dev_ioctl_get_supported_cpuid function. This allows local users to have an unspecified impact via a KVM_GET_SUPPORTED_CPUID request to the kvm_arch_dev_ioctl function. It was discovered that the handle_dr function in the KVM subsystem does not properly verify the Current Privilege Level before accessing a debug register, which allows guest OS users to cause a denial of service on the host OS via a crafted application. It was discovered that the do_insn_fetch function in the x86 emulator in the KVM subsystem tries to interpret instructions that contain too many bytes to be valid, which allows guest OS users to cause a denial of service on the host OS via unspecified manipulations related to SMP support.
Family: unix Class: patch
Reference(s): DSA-1962
CVE-2009-3638
CVE-2009-3722
CVE-2009-4031
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1200

OpenVAS Exploits

Date Description
2010-02-08 Name : Ubuntu Update for Linux kernel vulnerabilities USN-894-1
File : nvt/gb_ubuntu_USN_894_1.nasl
2009-12-30 Name : CentOS Security Advisory CESA-2009:1659 (kvm)
File : nvt/ovcesa2009_1659.nasl
2009-12-14 Name : RedHat Security Advisory RHSA-2009:1659
File : nvt/RHSA_2009_1659.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
60559 Linux Kernel KVM Subsystem x86 Emulator arch/x86/kvm/emulate.c do_insn_fetch ...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1659.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0126.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1659.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0126.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091209_kvm_on_SL5_4.nasl - Type : ACT_GATHER_INFO
2010-03-23 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100317.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0126.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1962.nasl - Type : ACT_GATHER_INFO
2010-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-894-1.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1659.nasl - Type : ACT_GATHER_INFO
2009-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2009-13098.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/37130
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.32-rc8-next-20091...
https://bugzilla.redhat.com/show_bug.cgi?id=541160
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-December/msg0077...
MISC http://git.kernel.org/?p=linux/kernel/git/avi/kvm.git%3Ba=commit%3Bh=e42d9b81...
MLIST http://www.openwall.com/lists/oss-security/2009/11/25/1
http://www.openwall.com/lists/oss-security/2009/11/25/3
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECUNIA http://secunia.com/advisories/37720
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:11:58
  • Multiple Updates
2024-02-01 12:03:20
  • Multiple Updates
2023-09-05 12:11:14
  • Multiple Updates
2023-09-05 01:03:12
  • Multiple Updates
2023-09-02 12:11:18
  • Multiple Updates
2023-09-02 01:03:13
  • Multiple Updates
2023-08-12 12:13:17
  • Multiple Updates
2023-08-12 01:03:12
  • Multiple Updates
2023-08-11 12:11:21
  • Multiple Updates
2023-08-11 01:03:21
  • Multiple Updates
2023-08-06 12:10:54
  • Multiple Updates
2023-08-06 01:03:14
  • Multiple Updates
2023-08-04 12:10:59
  • Multiple Updates
2023-08-04 01:03:16
  • Multiple Updates
2023-07-14 12:10:56
  • Multiple Updates
2023-07-14 01:03:15
  • Multiple Updates
2023-03-29 01:12:32
  • Multiple Updates
2023-03-28 12:03:20
  • Multiple Updates
2023-02-13 09:29:14
  • Multiple Updates
2022-10-11 12:09:45
  • Multiple Updates
2022-10-11 01:03:03
  • Multiple Updates
2022-03-11 01:08:09
  • Multiple Updates
2021-05-04 12:10:30
  • Multiple Updates
2021-04-22 01:10:58
  • Multiple Updates
2020-08-11 12:04:39
  • Multiple Updates
2020-08-08 01:04:41
  • Multiple Updates
2020-08-01 12:04:43
  • Multiple Updates
2020-07-30 01:04:51
  • Multiple Updates
2020-05-23 01:41:07
  • Multiple Updates
2020-05-23 00:24:37
  • Multiple Updates
2018-11-16 21:19:32
  • Multiple Updates
2018-10-30 12:03:08
  • Multiple Updates
2017-09-19 09:23:30
  • Multiple Updates
2016-08-05 12:02:17
  • Multiple Updates
2016-06-29 00:08:06
  • Multiple Updates
2016-06-28 17:54:09
  • Multiple Updates
2016-04-26 19:16:11
  • Multiple Updates
2014-02-17 10:52:26
  • Multiple Updates
2013-05-11 00:01:21
  • Multiple Updates