CVE-2009-0834

The audit_syscall_entry function in the Linux kernel 2.6.28.7 and earlier on the x86_64 platform does not properly handle (1) a 32-bit process making a 64-bit syscall or (2) a 64-bit process making a 32-bit syscall, which allows local users to bypass certain syscall audit configurations via crafted syscalls, a related issue to CVE-2009-0342 and CVE-2009-0343.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccbe495caa5e604b04d5a31d7459a6f6a76a756c
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List Third Party Advisory
http://marc.info/?l=linux-kernel&m=123579056530191&w=2 Third Party Advisory
http://marc.info/?l=linux-kernel&m=123579065130246&w=2 Third Party Advisory
http://marc.info/?l=oss-security&m=123597642832637&w=2 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2009-0459.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2009-0473.html Third Party Advisory
http://scary.beasts.org/security/CESA-2009-001.html Third Party Advisory
http://secunia.com/advisories/34084 Third Party Advisory
http://secunia.com/advisories/34917 Third Party Advisory
http://secunia.com/advisories/34962 Third Party Advisory
http://secunia.com/advisories/34981 Third Party Advisory
http://secunia.com/advisories/35011 Third Party Advisory
http://secunia.com/advisories/35015 Third Party Advisory
http://secunia.com/advisories/35120 Third Party Advisory
http://secunia.com/advisories/35121 Third Party Advisory
http://secunia.com/advisories/35185 Third Party Advisory
http://secunia.com/advisories/35390 Third Party Advisory
http://secunia.com/advisories/35394 Third Party Advisory
http://secunia.com/advisories/37471 Third Party Advisory
http://wiki.rpath.com/Advisories:rPSA-2009-0084 Broken Link
http://www.debian.org/security/2009/dsa-1787 Third Party Advisory
http://www.debian.org/security/2009/dsa-1794 Third Party Advisory
http://www.debian.org/security/2009/dsa-1800 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-0451.html Third Party Advisory
http://www.securityfocus.com/archive/1/503610/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/33951 Third Party Advisory VDB Entry
http://www.securitytracker.com/id?1022153 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-751-1 Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/3316 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=487990 Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/49061 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:4.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp2:*:*:*:*:*:*

History

07 Nov 2023, 02:03

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccbe495caa5e604b04d5a31d7459a6f6a76a756c -

Information

Published : 2009-03-06 11:30

Updated : 2023-12-10 10:51


NVD link : CVE-2009-0834

Mitre link : CVE-2009-0834

CVE.ORG link : CVE-2009-0834


JSON object : View

Products Affected

redhat

  • enterprise_linux_workstation
  • enterprise_linux_server
  • enterprise_linux_server_aus
  • enterprise_linux_desktop
  • enterprise_linux_eus

suse

  • linux_enterprise_server
  • linux_enterprise_desktop
  • linux_enterprise_software_development_kit

linux

  • linux_kernel

opensuse

  • opensuse

canonical

  • ubuntu_linux

debian

  • debian_linux