Executive Summary

Informations
Name CVE-2009-2847 First vendor Publication 2009-08-18
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2847

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10637
 
Oval ID: oval:org.mitre.oval:def:10637
Title: The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.
Description: The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2847
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8405
 
Oval ID: oval:org.mitre.oval:def:8405
Title: VMware kernel do_sigaltstack function vulnerability
Description: The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2847
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Os 745

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0004 centos5 x86_64
File : nvt/gb_CESA-2011_0004_kernel_centos5_x86_64.nasl
2011-08-19 Name : RedHat Update for kernel RHSA-2011:1163-01
File : nvt/gb_RHSA-2011_1163-01_kernel.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0004 centos5 i386
File : nvt/gb_CESA-2011_0004_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0046 centos5 i386
File : nvt/gb_CESA-2010_0046_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1548 centos5 i386
File : nvt/gb_CESA-2009_1548_kernel_centos5_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1438 centos4 i386
File : nvt/gb_CESA-2009_1438_kernel_centos4_i386.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2009:1243 centos5 i386
File : nvt/gb_CESA-2009_1243_kernel_centos5_i386.nasl
2011-01-11 Name : RedHat Update for kernel RHSA-2011:0004-01
File : nvt/gb_RHSA-2011_0004-01_kernel.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1804
File : nvt/gb_fedora_2010_1804_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-1500
File : nvt/gb_fedora_2010_1500_kernel_fc11.nasl
2010-03-02 Name : Fedora Update for kernel FEDORA-2010-0919
File : nvt/gb_fedora_2010_0919_kernel_fc11.nasl
2010-01-20 Name : RedHat Update for kernel RHSA-2010:0046-01
File : nvt/gb_RHSA-2010_0046-01_kernel.nasl
2009-12-30 Name : Fedora Core 11 FEDORA-2009-13694 (kernel)
File : nvt/fcore_2009_13694.nasl
2009-12-14 Name : Fedora Core 10 FEDORA-2009-13098 (kernel)
File : nvt/fcore_2009_13098.nasl
2009-12-10 Name : Fedora Core 11 FEDORA-2009-12786 (kernel)
File : nvt/fcore_2009_12786.nasl
2009-11-11 Name : Fedora Core 10 FEDORA-2009-11038 (kernel)
File : nvt/fcore_2009_11038.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-11032 (kernel)
File : nvt/fcore_2009_11032.nasl
2009-11-11 Name : Fedora Core 11 FEDORA-2009-10639 (kernel)
File : nvt/fcore_2009_10639.nasl
2009-11-11 Name : Debian Security Advisory DSA 1928-1 (linux-2.6.24)
File : nvt/deb_1928_1.nasl
2009-10-19 Name : Fedora Core 10 FEDORA-2009-10525 (kernel)
File : nvt/fcore_2009_10525.nasl
2009-10-06 Name : Fedora Core 10 FEDORA-2009-10165 (kernel)
File : nvt/fcore_2009_10165.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1438 (kernel)
File : nvt/ovcesa2009_1438.nasl
2009-09-21 Name : CentOS Security Advisory CESA-2009:1243 (kernel)
File : nvt/ovcesa2009_1243.nasl
2009-09-15 Name : RedHat Security Advisory RHSA-2009:1438
File : nvt/RHSA_2009_1438.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1243
File : nvt/RHSA_2009_1243.nasl
2009-09-09 Name : RedHat Security Advisory RHSA-2009:1239
File : nvt/RHSA_2009_1239.nasl
2009-09-02 Name : Fedora Core 11 FEDORA-2009-9044 (kernel)
File : nvt/fcore_2009_9044.nasl
2009-09-02 Name : Debian Security Advisory DSA 1872-1 (linux-2.6)
File : nvt/deb_1872_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
57208 Linux Kernel 64-bit kernel/signal.c do_sigaltstack() Function Arbitrary Local...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1438.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2013-03-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091103_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1163.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1466.nasl - Type : ACT_GATHER_INFO
2011-01-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2011-01-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0004.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1928.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1872.nasl - Type : ACT_GATHER_INFO
2010-01-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0046.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1438.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1243.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1548.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-852-1.nasl - Type : ACT_GATHER_INFO
2009-10-05 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10165.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1438.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1243.nasl - Type : ACT_GATHER_INFO
2009-08-27 Name : The remote Fedora host is missing a security update.
File : fedora_2009-9044.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=515392
EXPLOIT-DB http://www.exploit-db.com/exploits/9352
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256....
MLIST http://www.openwall.com/lists/oss-security/2009/08/04/1
http://www.openwall.com/lists/oss-security/2009/08/05/1
http://www.openwall.com/lists/oss-security/2009/08/26/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2009-1243.html
http://www.redhat.com/support/errata/RHSA-2009-1438.html
SECUNIA http://secunia.com/advisories/36136
http://secunia.com/advisories/36501
http://secunia.com/advisories/36562
http://secunia.com/advisories/36759
http://secunia.com/advisories/37105
http://secunia.com/advisories/37471
UBUNTU http://www.ubuntu.com/usn/USN-852-1
VUPEN http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-02-02 01:11:30
  • Multiple Updates
2024-02-01 12:03:12
  • Multiple Updates
2023-11-07 21:47:41
  • Multiple Updates
2023-09-05 12:10:45
  • Multiple Updates
2023-09-05 01:03:03
  • Multiple Updates
2023-09-02 12:10:52
  • Multiple Updates
2023-09-02 01:03:05
  • Multiple Updates
2023-08-12 12:12:45
  • Multiple Updates
2023-08-12 01:03:04
  • Multiple Updates
2023-08-11 12:10:52
  • Multiple Updates
2023-08-11 01:03:12
  • Multiple Updates
2023-08-06 12:10:29
  • Multiple Updates
2023-08-06 01:03:06
  • Multiple Updates
2023-08-04 12:10:34
  • Multiple Updates
2023-08-04 01:03:08
  • Multiple Updates
2023-07-14 12:10:31
  • Multiple Updates
2023-07-14 01:03:06
  • Multiple Updates
2023-03-29 01:12:01
  • Multiple Updates
2023-03-28 12:03:12
  • Multiple Updates
2022-10-11 12:09:22
  • Multiple Updates
2022-10-11 01:02:54
  • Multiple Updates
2022-03-11 01:07:51
  • Multiple Updates
2020-08-08 01:04:30
  • Multiple Updates
2020-07-30 01:04:40
  • Multiple Updates
2020-05-23 01:40:45
  • Multiple Updates
2020-05-23 00:24:11
  • Multiple Updates
2019-01-25 12:02:50
  • Multiple Updates
2018-10-30 12:03:01
  • Multiple Updates
2018-10-11 00:19:40
  • Multiple Updates
2017-09-19 09:23:21
  • Multiple Updates
2016-08-05 12:02:12
  • Multiple Updates
2016-06-29 00:06:39
  • Multiple Updates
2016-06-28 17:47:56
  • Multiple Updates
2016-04-26 19:02:40
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:34
  • Multiple Updates
2014-02-17 10:51:14
  • Multiple Updates
2013-05-10 23:55:45
  • Multiple Updates
2013-01-23 13:21:52
  • Multiple Updates