Executive Summary

Informations
Name CVE-2009-2698 First vendor Publication 2009-08-27
Vendor Cve Last vendor Modification 2023-12-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2698

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11514
 
Oval ID: oval:org.mitre.oval:def:11514
Title: Service Console update for COS kernel
Description: The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2698
Version: 3
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22460
 
Oval ID: oval:org.mitre.oval:def:22460
Title: ELSA-2009:1222: kernel security and bug fix update (Important)
Description: The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Family: unix Class: patch
Reference(s): ELSA-2009:1222-02
CVE-2009-2692
CVE-2009-2698
Version: 13
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28627
 
Oval ID: oval:org.mitre.oval:def:28627
Title: RHSA-2009:1222 -- kernel security and bug fix update (Important)
Description: Updated kernel packages that fix two security issues and a bug are now available for Red Hat Enterprise Linux 5. This update has been rated as having important security impact by the Red Hat Security Response Team. The kernel packages contain the Linux kernel, the core of any Linux operating system.
Family: unix Class: patch
Reference(s): RHSA-2009:1222
CESA-2009:1222-CentOS 5
CVE-2009-2692
CVE-2009-2698
Version: 3
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8557
 
Oval ID: oval:org.mitre.oval:def:8557
Title: VMware kernel udp_sendmsg function vulnerability
Description: The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2698
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9142
 
Oval ID: oval:org.mitre.oval:def:9142
Title: The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Description: The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2698
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 1
Os 815
Os 2
Os 2
Os 2
Os 1
Os 2
Os 1
Os 2
Os 1

ExploitDB Exploits

id Description
2009-09-02 Linux Kernel < 2.6.19 - udp_sendmsg Local Root Exploit
2009-09-02 Linux Kernel < 2.6.19 udp_sendmsg Local Root Exploit (x86/x64)
2009-08-31 Linux Kernel 2.6 < 2.6.19 (32bit) ip_append_data() ring0 Root Exploit

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1222 centos5 i386
File : nvt/gb_CESA-2009_1222_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1223 centos4 i386
File : nvt/gb_CESA-2009_1223_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1233 centos3 i386
File : nvt/gb_CESA-2009_1233_kernel_centos3_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel5.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5056729.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1457
File : nvt/RHSA_2009_1457.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1222
File : nvt/RHSA_2009_1222.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1223
File : nvt/RHSA_2009_1223.nasl
2009-09-02 Name : RedHat Security Advisory RHSA-2009:1233
File : nvt/RHSA_2009_1233.nasl
2009-09-02 Name : Debian Security Advisory DSA 1872-1 (linux-2.6)
File : nvt/deb_1872_1.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1222 (kernel)
File : nvt/ovcesa2009_1222.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1223 (kernel)
File : nvt/ovcesa2009_1223.nasl
2009-09-02 Name : CentOS Security Advisory CESA-2009:1233 (kernel)
File : nvt/ovcesa2009_1233.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57462 Linux Kernel net/ipv*/udp.c MSG_MORE Flag Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0023.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1223.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1469.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1457.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090824_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090827_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6460.nasl - Type : ACT_GATHER_INFO
2010-06-28 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2010-0010.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1872.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-852-1.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12487.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6453.nasl - Type : ACT_GATHER_INFO
2009-08-31 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2009-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1233.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1222.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1223.nasl - Type : ACT_GATHER_INFO
2009-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1223.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/36108
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
http://www.securityfocus.com/archive/1/512019/100/0/threaded
CONFIRM http://support.avaya.com/css/P8/documents/100067254
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=518034
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MLIST http://www.openwall.com/lists/oss-security/2009/08/25/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1222.html
http://rhn.redhat.com/errata/RHSA-2009-1223.html
http://www.redhat.com/support/errata/RHSA-2009-1233.html
SECTRACK http://www.securitytracker.com/id?1022761
SECUNIA http://secunia.com/advisories/23073
http://secunia.com/advisories/36430
http://secunia.com/advisories/36510
http://secunia.com/advisories/37105
http://secunia.com/advisories/37298
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00008.html
UBUNTU http://www.ubuntu.com/usn/USN-852-1
VUPEN http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:11:26
  • Multiple Updates
2024-02-01 12:03:11
  • Multiple Updates
2023-12-28 21:28:02
  • Multiple Updates
2023-11-07 21:47:41
  • Multiple Updates
2023-09-05 12:10:42
  • Multiple Updates
2023-09-05 01:03:02
  • Multiple Updates
2023-09-02 12:10:48
  • Multiple Updates
2023-09-02 01:03:04
  • Multiple Updates
2023-08-12 12:12:41
  • Multiple Updates
2023-08-12 01:03:03
  • Multiple Updates
2023-08-11 12:10:49
  • Multiple Updates
2023-08-11 01:03:11
  • Multiple Updates
2023-08-06 12:10:25
  • Multiple Updates
2023-08-06 01:03:05
  • Multiple Updates
2023-08-04 12:10:30
  • Multiple Updates
2023-08-04 01:03:07
  • Multiple Updates
2023-07-14 12:10:28
  • Multiple Updates
2023-07-14 01:03:05
  • Multiple Updates
2023-03-29 01:11:58
  • Multiple Updates
2023-03-28 12:03:11
  • Multiple Updates
2022-10-11 12:09:19
  • Multiple Updates
2022-10-11 01:02:54
  • Multiple Updates
2022-03-11 01:07:48
  • Multiple Updates
2021-05-04 12:10:05
  • Multiple Updates
2021-04-22 01:10:28
  • Multiple Updates
2020-08-08 01:04:29
  • Multiple Updates
2020-07-30 01:04:39
  • Multiple Updates
2020-05-23 01:40:42
  • Multiple Updates
2020-05-23 00:24:07
  • Multiple Updates
2019-09-05 21:19:34
  • Multiple Updates
2019-01-25 12:02:49
  • Multiple Updates
2018-10-30 12:03:00
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2017-09-19 09:23:20
  • Multiple Updates
2016-08-05 12:02:11
  • Multiple Updates
2016-06-29 00:06:28
  • Multiple Updates
2016-06-28 17:47:16
  • Multiple Updates
2016-04-26 19:01:08
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:33
  • Multiple Updates
2014-02-17 10:51:03
  • Multiple Updates
2013-05-10 23:55:13
  • Multiple Updates