Executive Summary

Informations
Name CVE-2009-2691 First vendor Publication 2009-08-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The mm_for_maps function in fs/proc/base.c in the Linux kernel 2.6.30.4 and earlier allows local users to read (1) maps and (2) smaps files under proc/ via vectors related to ELF loading, a setuid process, and a race condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2691

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1153

OpenVAS Exploits

Date Description
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1540
File : nvt/RHSA_2009_1540.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-9044 (kernel)
File : nvt/fcore_2009_9044.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56981 Linux Kernel fs/proc/base.c mm_for_maps() Function Local Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1541.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1541.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2010-03-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2005.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1541.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1550.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9044.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/36019
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=516171
DEBIAN http://www.debian.org/security/2010/dsa-2005
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256....
MLIST http://lkml.org/lkml/2009/6/23/652
http://lkml.org/lkml/2009/6/23/653
http://marc.info/?l=linux-kernel&m=124718946021193
http://marc.info/?l=linux-kernel&m=124718949821250
http://www.openwall.com/lists/oss-security/2009/08/11/1
REDHAT https://rhn.redhat.com/errata/RHSA-2009-1540.html
SECUNIA http://secunia.com/advisories/36265
http://secunia.com/advisories/36501
VUPEN http://www.vupen.com/english/advisories/2009/2246
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/52401

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:11:26
  • Multiple Updates
2024-02-01 12:03:11
  • Multiple Updates
2023-11-07 21:47:42
  • Multiple Updates
2023-09-05 12:10:41
  • Multiple Updates
2023-09-05 01:03:02
  • Multiple Updates
2023-09-02 12:10:48
  • Multiple Updates
2023-09-02 01:03:03
  • Multiple Updates
2023-08-12 12:12:40
  • Multiple Updates
2023-08-12 01:03:02
  • Multiple Updates
2023-08-11 12:10:48
  • Multiple Updates
2023-08-11 01:03:10
  • Multiple Updates
2023-08-06 12:10:25
  • Multiple Updates
2023-08-06 01:03:04
  • Multiple Updates
2023-08-04 12:10:30
  • Multiple Updates
2023-08-04 01:03:07
  • Multiple Updates
2023-07-14 12:10:27
  • Multiple Updates
2023-07-14 01:03:04
  • Multiple Updates
2023-03-29 01:11:57
  • Multiple Updates
2023-03-28 12:03:11
  • Multiple Updates
2022-10-11 12:09:19
  • Multiple Updates
2022-10-11 01:02:53
  • Multiple Updates
2022-03-11 01:07:48
  • Multiple Updates
2021-05-04 12:09:54
  • Multiple Updates
2021-04-22 01:10:16
  • Multiple Updates
2020-08-08 01:04:28
  • Multiple Updates
2020-08-01 12:04:31
  • Multiple Updates
2020-07-30 01:04:39
  • Multiple Updates
2020-05-23 01:40:42
  • Multiple Updates
2020-05-23 00:24:07
  • Multiple Updates
2019-01-25 12:02:49
  • Multiple Updates
2018-10-30 12:03:00
  • Multiple Updates
2017-08-17 09:22:40
  • Multiple Updates
2016-08-05 12:02:11
  • Multiple Updates
2016-06-29 00:06:24
  • Multiple Updates
2016-06-28 17:47:14
  • Multiple Updates
2016-04-26 19:00:55
  • Multiple Updates
2014-02-17 10:51:02
  • Multiple Updates
2013-05-10 23:55:10
  • Multiple Updates