The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.
References
Link Providers
http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html cve-icon cve-icon
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 cve-icon cve-icon
http://grsecurity.net/~spender/wunderbar_emporium.tgz cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1222.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1223.html cve-icon cve-icon
http://secunia.com/advisories/36278 cve-icon cve-icon
http://secunia.com/advisories/36289 cve-icon cve-icon
http://secunia.com/advisories/36327 cve-icon cve-icon
http://secunia.com/advisories/36430 cve-icon cve-icon
http://secunia.com/advisories/37298 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100067254 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1865 cve-icon cve-icon
http://www.exploit-db.com/exploits/19933 cve-icon cve-icon
http://www.exploit-db.com/exploits/9477 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/14/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1233.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/505751/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/505912/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/36038 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/2272 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
http://zenthought.org/content/file/android-root-2009-08-16-source cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=516949 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-3103 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2692 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2692 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-14T15:00:00

Updated: 2024-08-07T05:59:57.073Z

Reserved: 2009-08-05T00:00:00

Link: CVE-2009-2692

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-08-14T15:16:27.500

Modified: 2024-02-08T23:50:03.097

Link: CVE-2009-2692

cve-icon Redhat

Severity : Important

Publid Date: 2009-08-13T00:00:00Z

Links: CVE-2009-2692 - Bugzilla