4.9
CVSSv2

CVE-2009-2287

Published: 01/07/2009 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

The kvm_arch_vcpu_ioctl_set_sregs function in the KVM in Linux kernel 2.6 prior to 2.6.30, when running on x86 systems, does not validate the page table root in a KVM_SET_SREGS call, which allows local users to cause a denial of service (crash or hang) via a crafted cr3 value, which triggers a NULL pointer dereference in the gfn_to_rmap function.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

debian debian linux 5.0

debian debian linux 4.0

Vendor Advisories

Michael Tokarev discovered that the RTL8169 network driver did not correctly validate buffer sizes A remote attacker on the local network could send specially crafted traffic that would crash the system or potentially grant elevated privileges (CVE-2009-1389) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1895 Julien Tinnes and Tavis Ormandy reported an issue in the Linux personality code Local users can take advantage of ...
Matt T Yourst discovered an issue in the kvm subsystem Local users with permission to manipulate /dev/kvm can cause a denial of service (hang) by providing an invalid cr3 value to the KVM_SET_SREGS call For the stable distribution (lenny), these problems have been fixed in version 72+dfsg-5~lenny2 For the unstable distribution (sid), these prob ...