The Linux kernel before 2.6.31-rc7 does not properly prevent mmap operations that target page zero and other low memory addresses, which allows local users to gain privileges by exploiting NULL pointer dereference vulnerabilities, related to (1) the default configuration of the allow_unconfined_mmap_low boolean in SELinux on Red Hat Enterprise Linux (RHEL) 5, (2) an error that causes allow_unconfined_mmap_low to be ignored in the unconfined_t domain, (3) lack of a requirement for the CAP_SYS_RAWIO capability for these mmap operations, and (4) interaction between the mmap_min_addr protection mechanism and certain application programs.
References
Link Providers
http://danwalsh.livejournal.com/30084.html cve-icon cve-icon
http://eparis.livejournal.com/606.html cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git%3Ba=commit%3Bh=47d439e9fb8a81a90022cfa785bf1c36c4e2aff6 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git%3Ba=commit%3Bh=7c73875e7dda627040b12c19b01db634fa7f0fd1 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git%3Ba=commit%3Bh=84336d1a77ccd2c06a730ddd38e695c2324a7386 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/jmorris/security-testing-2.6.git%3Ba=commit%3Bh=a2551df7ec568d87793d2eea4ca744e86318f205 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1d9959734a1949ea4f2427bd2d8b21ede6b2441c cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=788084aba2ab7348257597496befcbccabdc98a3 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8cf948e744e0218af604c32edecde10006dc8e9e cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9c0d90103c7e0eb6e638e5b649e9f6d8d9c1b4b3 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ab5a91a8364c3d6fc617abc47cc81d162c01d90a cve-icon cve-icon
http://kbase.redhat.com/faq/docs/DOC-18042 cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2010/000082.html cve-icon cve-icon
http://patchwork.kernel.org/patch/36539/ cve-icon cve-icon
http://patchwork.kernel.org/patch/36540/ cve-icon cve-icon
http://patchwork.kernel.org/patch/36649/ cve-icon cve-icon
http://patchwork.kernel.org/patch/36650/ cve-icon cve-icon
http://secunia.com/advisories/36501 cve-icon cve-icon
http://secunia.com/advisories/37105 cve-icon cve-icon
http://secunia.com/advisories/38794 cve-icon cve-icon
http://secunia.com/advisories/38834 cve-icon cve-icon
http://thread.gmane.org/gmane.linux.kernel.lsm/9075 cve-icon cve-icon
http://twitter.com/spendergrsec/statuses/3303390960 cve-icon cve-icon
http://www.debian.org/security/2010/dsa-2005 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc7 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/17/4 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1672.html cve-icon cve-icon
http://www.securityfocus.com/bid/36051 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-852-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2010/0528 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=511143 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=517830 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2695 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7144 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9882 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1540.html cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1548.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2695 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-28T15:00:00

Updated: 2024-08-07T05:59:57.063Z

Reserved: 2009-08-05T00:00:00

Link: CVE-2009-2695

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-08-28T15:30:00.627

Modified: 2023-11-07T02:04:12.507

Link: CVE-2009-2695

cve-icon Redhat

Severity : Important

Publid Date: 2009-07-31T00:00:00Z

Links: CVE-2009-2695 - Bugzilla