3.6
CVSSv2

CVE-2009-0834

Published: 06/03/2009 Updated: 07/11/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
VMScore: 321
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and previous versions on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 7.10

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

redhat enterprise linux server 5.0

redhat enterprise linux workstation 5.0

redhat enterprise linux desktop 4.0

redhat enterprise linux desktop 5.0

redhat enterprise linux eus 4.7

redhat enterprise linux server 4.0

redhat enterprise linux workstation 4.0

redhat enterprise linux server aus 5.3

redhat enterprise linux eus 5.3

opensuse opensuse 11.0

opensuse opensuse 10.3

suse linux enterprise server 10

suse linux enterprise desktop 10

suse linux enterprise software development kit 10

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 52 Extended Update SupportThis update has been rated as having important security ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and various bugsare now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
NFS did not correctly handle races between fcntl and interrupts A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service (CVE-2008-4307) ...
NFS did not correctly handle races between fcntl and interrupts A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service Ubuntu 810 was not affected (CVE-2008-4307) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-4307 Bryn M Reeves reported a denial of service in the NFS filesystem Local users can trigger a kernel BUG() due to a r ...

References

NVD-CWE-noinfohttp://marc.info/?l=oss-security&m=123597642832637&w=2https://bugzilla.redhat.com/show_bug.cgi?id=487990http://secunia.com/advisories/34084http://www.securityfocus.com/bid/33951http://marc.info/?l=linux-kernel&m=123579056530191&w=2http://marc.info/?l=linux-kernel&m=123579065130246&w=2http://scary.beasts.org/security/CESA-2009-001.htmlhttp://www.ubuntu.com/usn/usn-751-1http://www.redhat.com/support/errata/RHSA-2009-0451.htmlhttp://secunia.com/advisories/34917http://secunia.com/advisories/34962http://rhn.redhat.com/errata/RHSA-2009-0459.htmlhttp://www.debian.org/security/2009/dsa-1787http://secunia.com/advisories/34981http://secunia.com/advisories/35011http://www.debian.org/security/2009/dsa-1794http://www.securitytracker.com/id?1022153http://secunia.com/advisories/35015http://rhn.redhat.com/errata/RHSA-2009-0473.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.htmlhttp://secunia.com/advisories/35121http://www.debian.org/security/2009/dsa-1800http://www.mandriva.com/security/advisories?name=MDVSA-2009:118http://wiki.rpath.com/Advisories:rPSA-2009-0084http://secunia.com/advisories/35185http://secunia.com/advisories/35120http://secunia.com/advisories/35394http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlhttp://secunia.com/advisories/35390http://secunia.com/advisories/37471http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.vupen.com/english/advisories/2009/3316https://exchange.xforce.ibmcloud.com/vulnerabilities/49061https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://www.securityfocus.com/archive/1/503610/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccbe495caa5e604b04d5a31d7459a6f6a76a756chttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2010:0079https://usn.ubuntu.com/752-1/