Executive Summary

Informations
Name CVE-2009-0859 First vendor Publication 2009-03-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The shm_get_stat function in ipc/shm.c in the shm subsystem in the Linux kernel before 2.6.28.5, when CONFIG_SHMEM is disabled, misinterprets the data type of an inode, which allows local users to cause a denial of service (system hang) via an SHM_INFO shmctl call, as demonstrated by running the ipcs program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0859

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13816
 
Oval ID: oval:org.mitre.oval:def:13816
Title: USN-752-1 -- linux-source-2.6.15 vulnerabilities
Description: NFS did not correctly handle races between fcntl and interrupts. A local attacker on an NFS mount could consume unlimited kernel memory, leading to a denial of service. Sparc syscalls did not correctly check mmap regions. A local attacker could cause a system panic, leading to a denial of service. In certain situations, cloned processes were able to send signals to parent processes, crossing privilege boundaries. A local attacker could send arbitrary signals to parent processes, leading to a denial of service. The 64-bit syscall interfaces did not correctly handle sign extension. A local attacker could make malicious syscalls, possibly gaining root privileges. The x86_64 architecture was not affected. The SCTP stack did not correctly validate FORWARD-TSN packets. A remote attacker could send specially crafted SCTP traffic causing a system crash, leading to a denial of service. The Dell platform device did not correctly validate user parameters. A local attacker could perform specially crafted reads to crash the system, leading to a denial of service. Network interfaces statistics for the SysKonnect FDDI driver did not check capabilities. A local user could reset statistics, potentially interfering with packet accounting systems. The getsockopt function did not correctly clear certain parameters. A local attacker could read leaked kernel memory, leading to a loss of privacy. The syscall interface did not correctly validate parameters when crossing the 64-bit/32-bit boundary. A local attacker could bypass certain syscall restricts via crafted syscalls. The shared memory subsystem did not correctly handle certain shmctl calls when CONFIG_SHMEM was disabled. Ubuntu kernels were not vulnerable, since CONFIG_SHMEM is enabled by default
Family: unix Class: patch
Reference(s): USN-752-1
CVE-2008-4307
CVE-2008-6107
CVE-2009-0028
CVE-2009-0029
CVE-2009-0065
CVE-2009-0322
CVE-2009-0675
CVE-2009-0676
CVE-2009-0834
CVE-2009-0835
CVE-2009-0859
Version: 7
Platform(s): Ubuntu 6.06
Product(s): linux-source-2.6.15
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1110

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for the Linux kernel
File : nvt/sles10_kernel8.nasl
2009-10-10 Name : SLES9: Security update for the Linux kernel
File : nvt/sles9p5051763.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-05-11 Name : Debian Security Advisory DSA 1794-1 (linux-2.6)
File : nvt/deb_1794_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl
2009-04-15 Name : Ubuntu USN-752-1 (linux-source-2.6.15)
File : nvt/ubuntu_752_1.nasl
2009-04-15 Name : Ubuntu USN-753-1 (postgresql-8.3)
File : nvt/ubuntu_753_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52755 Linux Kernel shm Subsystem ipc/shm.c shm_get_stat Function SHM_INFO shmctl Ca...

Nessus® Vulnerability Scanner

Date Description
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6236.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6237.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO
2009-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1794.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-751-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-752-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/34020
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.5
http://patchwork.kernel.org/patch/6554/
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1794
http://www.debian.org/security/2009/dsa-1800
MLIST http://marc.info/?l=git-commits-head&m=123387479500599&w=2
http://marc.info/?l=linux-kernel&m=120428209704324&w=2
http://marc.info/?l=linux-kernel&m=123309645625549&w=2
http://openwall.com/lists/oss-security/2009/03/06/1
SECUNIA http://secunia.com/advisories/34981
http://secunia.com/advisories/35011
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-751-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49229

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:10:42
  • Multiple Updates
2024-02-01 12:03:01
  • Multiple Updates
2023-11-07 21:47:45
  • Multiple Updates
2023-09-05 12:10:00
  • Multiple Updates
2023-09-05 01:02:52
  • Multiple Updates
2023-09-02 12:10:06
  • Multiple Updates
2023-09-02 01:02:53
  • Multiple Updates
2023-08-12 12:11:48
  • Multiple Updates
2023-08-12 01:02:53
  • Multiple Updates
2023-08-11 12:10:08
  • Multiple Updates
2023-08-11 01:02:59
  • Multiple Updates
2023-08-06 12:09:44
  • Multiple Updates
2023-08-06 01:02:54
  • Multiple Updates
2023-08-04 12:09:49
  • Multiple Updates
2023-08-04 01:02:57
  • Multiple Updates
2023-07-14 12:09:47
  • Multiple Updates
2023-07-14 01:02:54
  • Multiple Updates
2023-03-29 01:11:17
  • Multiple Updates
2023-03-28 12:03:01
  • Multiple Updates
2022-10-11 12:08:42
  • Multiple Updates
2022-10-11 01:02:44
  • Multiple Updates
2022-03-11 01:07:20
  • Multiple Updates
2021-05-04 12:09:14
  • Multiple Updates
2021-04-22 01:09:35
  • Multiple Updates
2020-08-08 01:04:12
  • Multiple Updates
2020-08-01 12:04:15
  • Multiple Updates
2020-07-30 01:04:22
  • Multiple Updates
2020-05-23 01:40:08
  • Multiple Updates
2020-05-23 00:23:28
  • Multiple Updates
2019-01-25 12:02:42
  • Multiple Updates
2018-10-30 12:02:52
  • Multiple Updates
2017-08-17 09:22:30
  • Multiple Updates
2016-08-05 12:02:04
  • Multiple Updates
2016-06-29 00:04:57
  • Multiple Updates
2016-06-28 17:36:54
  • Multiple Updates
2016-04-27 09:35:19
  • Multiple Updates
2016-04-26 18:41:27
  • Multiple Updates
2014-02-17 10:49:10
  • Multiple Updates
2013-05-10 23:45:54
  • Multiple Updates