U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2009-2692 Detail

Description

The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.8 HIGH
Vector:  CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

Vendor Statements (disclaimer)

Official Statement from Red Hat (09/14/2009)

Red Hat is aware of this issue. Please see http://kbase.redhat.com/faq/docs/DOC-18065. Updates for Red Hat Enterprise Linux 3, 4, 5, and Red Hat Enterprise MRG to correct this issue are available: https://rhn.redhat.com/cve/CVE-2009-2692.html

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html Broken Link  Exploit 
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html Exploit  Issue Tracking 
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 Broken Link 
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 Broken Link 
http://grsecurity.net/~spender/wunderbar_emporium.tgz Broken Link 
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List 
http://rhn.redhat.com/errata/RHSA-2009-1222.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2009-1223.html Third Party Advisory 
http://support.avaya.com/css/P8/documents/100067254 Third Party Advisory 
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 Broken Link 
http://www.debian.org/security/2009/dsa-1865 Mailing List  Third Party Advisory 
http://www.exploit-db.com/exploits/19933 Exploit  Third Party Advisory  VDB Entry 
http://www.exploit-db.com/exploits/9477 Third Party Advisory  VDB Entry 
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 Broken Link  Vendor Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 Broken Link  Vendor Advisory 
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 Broken Link  Vendor Advisory 
http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 Broken Link 
http://www.openwall.com/lists/oss-security/2009/08/14/1 Mailing List  Patch 
http://www.redhat.com/support/errata/RHSA-2009-1233.html Broken Link 
http://www.securityfocus.com/archive/1/505751/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/505912/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/archive/1/512019/100/0/threaded Broken Link  Third Party Advisory  VDB Entry 
http://www.securityfocus.com/bid/36038 Broken Link  Exploit  Third Party Advisory  VDB Entry 
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory 
http://www.vupen.com/english/advisories/2009/2272 Broken Link  Patch  Vendor Advisory 
http://www.vupen.com/english/advisories/2009/3316 Broken Link  Vendor Advisory 
http://zenthought.org/content/file/android-root-2009-08-16-source Broken Link 
https://bugzilla.redhat.com/show_bug.cgi?id=516949 Issue Tracking  Patch 
https://issues.rpath.com/browse/RPL-3103 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 Broken Link 
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 Broken Link 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-908 Use of Uninitialized Resource cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

5 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2009-2692
NVD Published Date:
08/14/2009
NVD Last Modified:
02/08/2024
Source:
MITRE