Executive Summary

Summary
Title New Linux 2.6.24 packages fix privilege escalation
Informations
Name DSA-1864 First vendor Publication 2009-08-16
Vendor Debian Last vendor Modification 2009-08-16
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem:

CVE-2009-2692

Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialized in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges.

For the oldstable distribution (etch), this problem has been fixed in version 2.6.24-6~etchnhalf.8etch3.

We recommend that you upgrade your linux-2.6.24 packages.

Note: Debian 'etch' includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian 'etch' concludes. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or "leap-frog" fashion.

Original Source

Url : http://www.debian.org/security/2009/dsa-1864

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11526
 
Oval ID: oval:org.mitre.oval:def:11526
Title: Service Console update for COS kernel
Description: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2692
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11591
 
Oval ID: oval:org.mitre.oval:def:11591
Title: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
Description: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2692
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13563
 
Oval ID: oval:org.mitre.oval:def:13563
Title: DSA-1862-1 linux-2.6 -- privilege escalation
Description: A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem: CVE-2009-2692 Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges. For the stable distribution, this problem has been fixed in version 2.6.26-17lenny2. For the oldstable distribution, this problem will be fixed in updates to linux-2.6 and linux-2.6.24. We recommend that you upgrade your linux-2.6 and user-mode-linux packages. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion.
Family: unix Class: patch
Reference(s): DSA-1862-1
CVE-2009-2692
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13630
 
Oval ID: oval:org.mitre.oval:def:13630
Title: DSA-1864-1 linux-2.6.24 -- privilege escalation
Description: A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem: CVE-2009-2692 Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges. For the oldstable distribution, this problem has been fixed in version 2.6.24-6~etchnhalf.8etch3. We recommend that you upgrade your linux-2.6.24 packages. Note: Debian "etch" includes linux kernel packages based upon both the 2.6.18 and 2.6.24 linux releases. All known security issues are carefully tracked against both packages and both packages will receive security updates until security support for Debian "etch" concludes. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, lower severity 2.6.18 and 2.6.24 updates will typically release in a staggered or "leap-frog" fashion.
Family: unix Class: patch
Reference(s): DSA-1864-1
CVE-2009-2692
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13654
 
Oval ID: oval:org.mitre.oval:def:13654
Title: DSA-1865-1 linux-2.6 -- denial of service/privilege escalation
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver. A remote user may cause a denial of service by way of a kernel panic triggered by specially crafted frame sizes. CVE-2009-1389 Michael Tokarev discovered an issue in the r8169 network driver. Remote users on the same LAN may cause a denial of service by way of a kernel panic triggered by receiving a large size frame. CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an nfs4 mount. CVE-2009-1633 Jeff Layton and Suresh Jayaraman fixed several buffer overflows in the CIFS filesystem which allow remote servers to cause memory corruption. CVE-2009-2692 Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges. For the oldstable distribution, this problem has been fixed in version 2.6.18.dfsg.1-24etch3. We recommend that you upgrade your linux-2.6, fai-kernels, and user-mode-linux packages. Note: Debian carefully tracks all known security issues across every linux kernel package in all releases under active security support. However, given the high frequency at which low-severity security issues are discovered in the kernel and the resource requirements of doing an update, updates for lower priority issues will normally not be released for all kernels at the same time. Rather, they will be released in a staggered or "leap-frog" fashion.
Family: unix Class: patch
Reference(s): DSA-1865-1
CVE-2009-1385
CVE-2009-1389
CVE-2009-1630
CVE-2009-1633
CVE-2009-2692
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7970
 
Oval ID: oval:org.mitre.oval:def:7970
Title: DSA-1862 linux-2.6 -- privilege escalation
Description: A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem: Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges.
Family: unix Class: patch
Reference(s): DSA-1862
CVE-2009-2692
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7993
 
Oval ID: oval:org.mitre.oval:def:7993
Title: DSA-1865 linux-2.6 -- denial of service/privilege escalation
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems: Neil Horman discovered a missing fix from the e1000 network driver. A remote user may cause a denial of service by way of a kernel panic triggered by specially crafted frame sizes. Michael Tokarev discovered an issue in the r8169 network driver. Remote users on the same LAN may cause a denial of service by way of a kernel panic triggered by receiving a large size frame. Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an nfs4 mount. Jeff Layton and Suresh Jayaraman fixed several buffer overflows in the CIFS filesystem which allow remote servers to cause memory corruption. Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges.
Family: unix Class: patch
Reference(s): DSA-1865
CVE-2009-1385
CVE-2009-1389
CVE-2009-1630
CVE-2009-1633
CVE-2009-2692
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8131
 
Oval ID: oval:org.mitre.oval:def:8131
Title: DSA-1864 linux-2.6.24 -- privilege escalation
Description: A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem: Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialised in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges.
Family: unix Class: patch
Reference(s): DSA-1864
CVE-2009-2692
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6.24
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8657
 
Oval ID: oval:org.mitre.oval:def:8657
Title: VMware kernel NULL pointer dereference vulnerability
Description: The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2692
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1153
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1

ExploitDB Exploits

id Description
2009-08-24 Linux Kernel 2.4/2.6 - sock_sendpage() ring0 Root Exploit (simple ver)
2009-08-18 Linux Kernel 2.x sock_sendpage() Local Root Exploit (Android Edition)

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1233 centos3 i386
File : nvt/gb_CESA-2009_1233_kernel_centos3_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1223 centos4 i386
File : nvt/gb_CESA-2009_1223_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1222 centos5 i386
File : nvt/gb_CESA-2009_1222_kernel_centos5_i386.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11038 (kernel)
File : nvt/fcore_2009_11038.nasl
2009-10-19 Name : Fedora Core 10 FEDORA-2009-10525 (kernel)
File : nvt/fcore_2009_10525.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel2.nasl
2009-10-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def2.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5055991.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10165 (kernel)
File : nvt/fcore_2009_10165.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1457
File : nvt/RHSA_2009_1457.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:233 (kernel)
File : nvt/mdksa_2009_233.nasl
2009-09-21 Name : SuSE Security Summary SUSE-SR:2009:015
File : nvt/suse_sr_2009_015.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1239
File : nvt/RHSA_2009_1239.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1233 (kernel)
File : nvt/ovcesa2009_1233.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8684 (kernel)
File : nvt/fcore_2009_8684.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1223 (kernel)
File : nvt/ovcesa2009_1223.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1222 (kernel)
File : nvt/ovcesa2009_1222.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:205 (kernel)
File : nvt/mdksa_2009_205.nasl
2009-09-02 Name : SuSE Security Advisory SUSE-SA:2009:045 (kernel)
File : nvt/suse_sa_2009_045.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-9044 (kernel)
File : nvt/fcore_2009_9044.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1222
File : nvt/RHSA_2009_1222.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-8649 (kernel)
File : nvt/fcore_2009_8649.nasl
2009-09-02 Name : Fedora Core 10 FEDORA-2009-8647 (kernel)
File : nvt/fcore_2009_8647.nasl
2009-09-02 Name : Debian Security Advisory DSA 1865-1 (linux-2.6)
File : nvt/deb_1865_1.nasl
2009-09-02 Name : Debian Security Advisory DSA 1864-1 (linux-2.6.24)
File : nvt/deb_1864_1.nasl
2009-09-02 Name : Debian Security Advisory DSA 1862-1 (linux-2.6)
File : nvt/deb_1862_1.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1233
File : nvt/RHSA_2009_1233.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1223
File : nvt/RHSA_2009_1223.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-230-01 kernel
File : nvt/esoft_slk_ssa_2009_230_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56992 Linux Kernel Multiple Protocol proto_ops() Initialization NULL Dereference Lo...

Linux kernel contains a flaw that may allow a malicious user to gain access to unauthorized privileges. The issue is triggered when the kernel fails to initialize all function pointers for socket operations in proto_ops structures, allowing local users to trigger a null pointer dereference. This flaw may lead to a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1469.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1457.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090827_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090824_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6437.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0010.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1862.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1864.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1865.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6440.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090816.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6439.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-233.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090814.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090816.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1223.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1223.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-230-01.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-819-1.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-205.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8647.nasl - Type : ACT_GATHER_INFO
2009-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8649.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:44
  • Multiple Updates