Уязвимость CVE-2009-2692: Информация

Описание

The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.

Важность: HIGH (7,8) Вектор: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Опубликовано: 14 августа 2009 г.
Изменено: 9 февраля 2024 г.
Идентификатор типа ошибки: CWE-908

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6
  • Broken Link
  • Vendor Advisory
20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations
  • Broken Link
  • Exploit
36038
  • Broken Link
  • Exploit
  • Third Party Advisory
  • VDB Entry
http://grsecurity.net/~spender/wunderbar_emporium.tgz
  • Broken Link
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html
  • Exploit
  • Issue Tracking
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5
  • Broken Link
  • Vendor Advisory
36327
  • Broken Link
  • Vendor Advisory
ADV-2009-2272
  • Broken Link
  • Patch
  • Vendor Advisory
DSA-1865
  • Mailing List
  • Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5
  • Broken Link
  • Vendor Advisory
36289
  • Broken Link
  • Vendor Advisory
https://issues.rpath.com/browse/RPL-3103
  • Broken Link
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121
  • Broken Link
http://zenthought.org/content/file/android-root-2009-08-16-source
  • Broken Link
36430
  • Broken Link
  • Vendor Advisory
RHSA-2009:1223
  • Third Party Advisory
RHSA-2009:1222
  • Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=516949
  • Issue Tracking
  • Patch
36278
  • Broken Link
  • Vendor Advisory
[oss-security] 20090814 CVE-2009-2692 kernel: uninit op in SOCKOPS_WRAP() leads to privesc
  • Mailing List
  • Patch
SUSE-SR:2009:015
  • Mailing List
RHSA-2009:1233
  • Broken Link
http://support.avaya.com/css/P8/documents/100067254
  • Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
  • Third Party Advisory
ADV-2009-3316
  • Broken Link
  • Vendor Advisory
37471
  • Broken Link
  • Vendor Advisory
37298
  • Broken Link
  • Vendor Advisory
19933
  • Exploit
  • Third Party Advisory
  • VDB Entry
MDVSA-2009:233
  • Broken Link
oval:org.mitre.oval:def:8657
  • Broken Link
oval:org.mitre.oval:def:11591
  • Broken Link
oval:org.mitre.oval:def:11526
  • Broken Link
9477
  • Third Party Advisory
  • VDB Entry
20100625 VMSA-2010-0010 ESX 3.5 third party update for Service Console kernel
  • Broken Link
  • Third Party Advisory
  • VDB Entry
20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
  • Broken Link
  • Third Party Advisory
  • VDB Entry
20090818 rPSA-2009-0121-1 kernel open-vm-tools
  • Broken Link
  • Third Party Advisory
  • VDB Entry
20090813 Linux NULL pointer dereference due to incorrect proto_ops initializations
  • Broken Link
  • Third Party Advisory
  • VDB Entry
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98
  • Broken Link
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3
  • Broken Link
    1. Конфигурация 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      2.4.4
      End excliding
      2.4.37.5

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      2.6.0
      End excliding
      2.6.30.5

      Конфигурация 2

      cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*

      Конфигурация 3

      cpe:2.3:o:suse:linux_enterprise_real_time:10:*:*:*:*:*:*:*

      Конфигурация 4

      cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:*

      cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:*