CVE
- Id
- 38677
- CVE No.
- CVE-2009-1242
- Status
- Candidate
- Description
- The vmx_set_msr function in arch/x86/kvm/vmx.c in the VMX implementation in the KVM subsystem in the Linux kernel before 2.6.29.1 on the i386 platform allows guest OS users to cause a denial of service (OOPS) by setting the EFER_LME (aka "Long mode enable") bit in the Extended Feature Enable Register (EFER) model-specific register, which is specific to the x86_64 platform.
- Phase
- Assigned (20090406)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
423484 | 38677 | CVE-2009-1242 | BUGTRAQ:20090516 rPSA-2009-0084-1 kernel | View |
423485 | 38677 | CVE-2009-1242 | URL:http://www.securityfocus.com/archive/1/archive/1/503610/100/0/threaded | View |
423486 | 38677 | CVE-2009-1242 | MLIST:[oss-security] 20090401 CVE request: kernel: KVM: VMX: Dont allow uninhibited access to EFER on i386 | View |
423487 | 38677 | CVE-2009-1242 | URL:http://openwall.com/lists/oss-security/2009/04/01/3 | View |
423488 | 38677 | CVE-2009-1242 | MISC:http://vigilance.fr/vulnerability/Linux-kernel-denial-of-service-via-EFER-8585 | View |
423489 | 38677 | CVE-2009-1242 | MISC:http://www.globalsecuritymag.com/Vigil-nce-Linux-kernel-denial-of,20090402,8311 | View |
423490 | 38677 | CVE-2009-1242 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=16175a796d061833aacfbd9672235f2d2725df65 | View |
423491 | 38677 | CVE-2009-1242 | CONFIRM:http://patchwork.kernel.org/patch/15549/ | View |
423492 | 38677 | CVE-2009-1242 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29.1 | View |
423493 | 38677 | CVE-2009-1242 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.29-git1.log | View |
423494 | 38677 | CVE-2009-1242 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2009-0084 | View |
423495 | 38677 | CVE-2009-1242 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=502109 | View |
423496 | 38677 | CVE-2009-1242 | DEBIAN:DSA-1787 | View |
423497 | 38677 | CVE-2009-1242 | URL:http://www.debian.org/security/2009/dsa-1787 | View |
423498 | 38677 | CVE-2009-1242 | DEBIAN:DSA-1800 | View |
423499 | 38677 | CVE-2009-1242 | URL:http://www.debian.org/security/2009/dsa-1800 | View |
423500 | 38677 | CVE-2009-1242 | FEDORA:FEDORA-2009-5356 | View |
423501 | 38677 | CVE-2009-1242 | URL:https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html | View |
423502 | 38677 | CVE-2009-1242 | SUSE:SUSE-SA:2009:031 | View |
423503 | 38677 | CVE-2009-1242 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html | View |
423504 | 38677 | CVE-2009-1242 | SUSE:SUSE-SA:2009:032 | View |
423505 | 38677 | CVE-2009-1242 | URL:http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html | View |
423506 | 38677 | CVE-2009-1242 | UBUNTU:USN-793-1 | View |
423507 | 38677 | CVE-2009-1242 | URL:http://www.ubuntu.com/usn/usn-793-1 | View |
423508 | 38677 | CVE-2009-1242 | BID:34331 | View |
423509 | 38677 | CVE-2009-1242 | URL:http://www.securityfocus.com/bid/34331 | View |
423510 | 38677 | CVE-2009-1242 | SECUNIA:34478 | View |
423511 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/34478 | View |
423512 | 38677 | CVE-2009-1242 | SECUNIA:34981 | View |
423513 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/34981 | View |
423514 | 38677 | CVE-2009-1242 | SECUNIA:35121 | View |
423515 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35121 | View |
423516 | 38677 | CVE-2009-1242 | SECUNIA:35226 | View |
423517 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35226 | View |
423518 | 38677 | CVE-2009-1242 | SECUNIA:35120 | View |
423519 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35120 | View |
423520 | 38677 | CVE-2009-1242 | SECUNIA:35394 | View |
423521 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35394 | View |
423522 | 38677 | CVE-2009-1242 | SECUNIA:35387 | View |
423523 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35387 | View |
423524 | 38677 | CVE-2009-1242 | SECUNIA:35656 | View |
423525 | 38677 | CVE-2009-1242 | URL:http://secunia.com/advisories/35656 | View |
423526 | 38677 | CVE-2009-1242 | VUPEN:ADV-2009-0924 | View |
423527 | 38677 | CVE-2009-1242 | URL:http://www.vupen.com/english/advisories/2009/0924 | View |
423528 | 38677 | CVE-2009-1242 | XF:linux-kernel-eferlme-dos(49594) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
42314 | JVNDB-2009-003321 | Blogplus におけるディレクトリトラバーサルの脆弱性 | Blogplus には、ディレクトリトラバーサルの脆弱性が存在します。 | CVE-2009-1246 | 38677 | 7.5 | http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-003321.html | View |