The ATI Rage 128 (aka r128) driver in the Linux kernel before 2.6.31-git11 does not properly verify Concurrent Command Engine (CCE) state initialization, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly gain privileges via unspecified ioctl calls.
Fixes

Solution

No solution given by the vendor.


Workaround

No workaround given by the vendor.

References
Link Providers
http://article.gmane.org/gmane.linux.kernel/892259 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7dc482dfeeeefcfd000d4271c4626937406756d7 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000082.html cve-icon cve-icon
http://secunia.com/advisories/36707 cve-icon cve-icon
http://secunia.com/advisories/37909 cve-icon cve-icon
http://secunia.com/advisories/38794 cve-icon cve-icon
http://secunia.com/advisories/38834 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.31-git11.log cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:088 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/19/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/10/19/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1670.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1671.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2010-0882.html cve-icon cve-icon
http://www.securityfocus.com/bid/36824 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-864-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0528 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=529597 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-3620 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6763 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9891 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1540.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-3620 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-November/msg00190.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published:

Updated: 2024-08-07T06:31:10.635Z

Reserved: 2009-10-09T00:00:00

Link: CVE-2009-3620

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Deferred

Published: 2009-10-22T16:00:00.577

Modified: 2025-04-09T00:30:58.490

Link: CVE-2009-3620

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-08-30T00:00:00Z

Links: CVE-2009-3620 - Bugzilla

cve-icon OpenCVE Enrichment

No data.