The udp_sendmsg function in the UDP implementation in (1) net/ipv4/udp.c and (2) net/ipv6/udp.c in the Linux kernel before 2.6.19 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving the MSG_MORE flag and a UDP socket.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1e0c14f49d6b393179f423abbac47f85618d3d46 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00008.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1222.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1223.html cve-icon cve-icon
http://secunia.com/advisories/23073 cve-icon cve-icon
http://secunia.com/advisories/36430 cve-icon cve-icon
http://secunia.com/advisories/36510 cve-icon cve-icon
http://secunia.com/advisories/37105 cve-icon cve-icon
http://secunia.com/advisories/37298 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100067254 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.19 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/25/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1233.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/36108 cve-icon cve-icon
http://www.securitytracker.com/id?1022761 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-852-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=518034 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2698 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11514 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8557 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9142 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2698 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-27T17:00:00

Updated: 2024-08-07T05:59:56.948Z

Reserved: 2009-08-05T00:00:00

Link: CVE-2009-2698

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-08-27T17:30:00.233

Modified: 2023-12-28T15:22:01.253

Link: CVE-2009-2698

cve-icon Redhat

Severity : Important

Publid Date: 2009-08-24T00:00:00Z

Links: CVE-2009-2698 - Bugzilla