mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
107 lines
4.2 KiB
JSON
107 lines
4.2 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2009-2287",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "The kvm_arch_vcpu_ioctl_set_sregs function in the KVM in Linux kernel 2.6 before 2.6.30, when running on x86 systems, does not validate the page table root in a KVM_SET_SREGS call, which allows local users to cause a denial of service (crash or hang) via a crafted cr3 value, which triggers a NULL pointer dereference in the gfn_to_rmap function."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "35675",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/35675"
|
|
},
|
|
{
|
|
"name": "MDVSA-2010:198",
|
|
"refsource": "MANDRIVA",
|
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
|
},
|
|
{
|
|
"name": "USN-807-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/usn-807-1"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=59839dfff5eabca01cc4e20b45797a60a80af8cb",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=59839dfff5eabca01cc4e20b45797a60a80af8cb"
|
|
},
|
|
{
|
|
"name": "http://sourceforge.net/tracker/?func=detail&atid=893831&aid=2687641&group_id=180599",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://sourceforge.net/tracker/?func=detail&atid=893831&aid=2687641&group_id=180599"
|
|
},
|
|
{
|
|
"name": "36045",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/36045"
|
|
},
|
|
{
|
|
"name": "36054",
|
|
"refsource": "SECUNIA",
|
|
"url": "http://secunia.com/advisories/36054"
|
|
},
|
|
{
|
|
"name": "DSA-1845",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2009/dsa-1845"
|
|
},
|
|
{
|
|
"name": "[oss-security] 20090630 CVE Request: kernel: kvm: failure to validate cr3 after KVM_SET_SREGS",
|
|
"refsource": "MLIST",
|
|
"url": "http://www.openwall.com/lists/oss-security/2009/06/30/1"
|
|
},
|
|
{
|
|
"name": "http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git;a=blob;f=queue-2.6.30/kvm-x86-check-for-cr3-validity-in-ioctl_set_sregs.patch;h=b48a47dad2cf76358b327368f80c0805e6370c68;hb=e7c45b24f298b5d9efd7d401150f64a1b51aaac4",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://git.kernel.org/?p=linux/kernel/git/stable/stable-queue.git;a=blob;f=queue-2.6.30/kvm-x86-check-for-cr3-validity-in-ioctl_set_sregs.patch;h=b48a47dad2cf76358b327368f80c0805e6370c68;hb=e7c45b24f298b5d9efd7d401150f64a1b51aaac4"
|
|
}
|
|
]
|
|
}
|
|
} |