U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2009-2910 Detail

Description

arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

Vendor Statements (disclaimer)

Official Statement from Red Hat (01/21/2010)

Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-2910 It has been rated as having moderate security impact. It was addressed in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG via: https://rhn.redhat.com/errata/RHSA-2009-1671.html , https://rhn.redhat.com/errata/RHSA-2010-0046.html and https://rhn.redhat.com/errata/RHSA-2009-1540.html respectively. This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed. For further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/x86/linux-2.6-tip.git%3Ba=commit%3Bh=24e35800cdc4350fc34e2bed37b608a9e13ab3b6
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html Mailing List  Third Party Advisory 
http://lkml.org/lkml/2009/10/1/164 Patch  Third Party Advisory 
http://marc.info/?l=oss-security&m=125442304214452&w=2 Third Party Advisory 
http://marc.info/?l=oss-security&m=125444390112831&w=2 Third Party Advisory 
http://marc.info/?l=oss-security&m=125511635004768&w=2 Third Party Advisory 
http://support.avaya.com/css/P8/documents/100073666 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.31.4 Broken Link 
http://www.openwall.com/lists/oss-security/2009/10/02/1 Mailing List  Third Party Advisory 
http://www.redhat.com/support/errata/RHSA-2009-1671.html Third Party Advisory 
http://www.securityfocus.com/bid/36576 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/usn-864-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=526788 Issue Tracking  Patch  Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10823 Third Party Advisory 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7359 Third Party Advisory 
https://rhn.redhat.com/errata/RHSA-2009-1540.html Third Party Advisory 
https://rhn.redhat.com/errata/RHSA-2010-0046.html Third Party Advisory 
https://rhn.redhat.com/errata/RHSA-2010-0095.html Third Party Advisory 
https://www.redhat.com/archives/fedora-package-announce/2009-October/msg00483.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

4 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2910
NVD Published Date:
10/20/2009
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.