{ "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2009-0834", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "35390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35390" }, { "name": "1022153", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1022153" }, { "name": "34962", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34962" }, { "name": "MDVSA-2009:118", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118" }, { "name": "SUSE-SA:2009:028", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html" }, { "name": "37471", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/37471" }, { "name": "RHSA-2009:0459", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html" }, { "name": "http://scary.beasts.org/security/CESA-2009-001.html", "refsource": "MISC", "url": "http://scary.beasts.org/security/CESA-2009-001.html" }, { "name": "linux-kernel-auditsyscallentry-sec-bypass(49061)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49061" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html", "refsource": "CONFIRM", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "name": "[oss-security] 20090302 CVE request: kernel: x86-64: syscall-audit: 32/64 syscall hole", "refsource": "MLIST", "url": "http://marc.info/?l=oss-security&m=123597642832637&w=2" }, { "name": "DSA-1794", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1794" }, { "name": "20090516 rPSA-2009-0084-1 kernel", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/503610/100/0/threaded" }, { "name": "SUSE-SA:2009:030", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html" }, { "name": "USN-751-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-751-1" }, { "name": "35185", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35185" }, { "name": "35015", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35015" }, { "name": "oval:org.mitre.oval:def:8508", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508" }, { "name": "35011", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35011" }, { "name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "name": "35120", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35120" }, { "name": "SUSE-SA:2009:031", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html" }, { "name": "34084", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34084" }, { "name": "34981", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34981" }, { "name": "DSA-1800", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1800" }, { "name": "oval:org.mitre.oval:def:9600", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600" }, { "name": "34917", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34917" }, { "name": "DSA-1787", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2009/dsa-1787" }, { "name": "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes", "refsource": "MLIST", "url": "http://marc.info/?l=linux-kernel&m=123579056530191&w=2" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=487990", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990" }, { "name": "RHSA-2009:0473", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html" }, { "name": "http://wiki.rpath.com/Advisories:rPSA-2009-0084", "refsource": "CONFIRM", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0084" }, { "name": "RHSA-2009:0451", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html" }, { "name": "[linux-kernel] 20090228 [PATCH 1/2] x86-64: syscall-audit: fix 32/64 syscall hole", "refsource": "MLIST", "url": "http://marc.info/?l=linux-kernel&m=123579065130246&w=2" }, { "name": "35121", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35121" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c", "refsource": "CONFIRM", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c" }, { "name": "ADV-2009-3316", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2009/3316" }, { "name": "33951", "refsource": "BID", "url": "http://www.securityfocus.com/bid/33951" }, { "name": "35394", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/35394" } ] } }