Linux Kernel 2.6.16.59 sys_remap_file_pages access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.4$0-$5k0.00

A vulnerability was found in Linux Kernel 2.6.16.59 (Operating System). It has been declared as critical. This vulnerability affects the function sys_remap_file_pages. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. CVE summarizes:

The sys_remap_file_pages function in mm/fremap.c in the Linux kernel before 2.6.24.1 allows local users to cause a denial of service or gain privileges via unspecified vectors, related to the vm_file structure member, and the mmap_region and do_munmap functions.

The bug was discovered 01/12/2009. The weakness was disclosed 01/13/2009 (Website). The advisory is available at openwall.com. This vulnerability was named CVE-2009-0024 since 12/15/2008. The exploitation appears to be easy. Local access is required to approach this attack. No form of authentication is required for a successful exploitation. Technical details are known, but there is no available exploit. The structure of the vulnerability defines a possible price range of USD $0-$5k at the moment (estimation calculated on 08/28/2019). This vulnerability is assigned to T1068 by the MITRE ATT&CK project.

The vulnerability was handled as a non-public zero-day exploit for at least 1030 days. During that time the estimated underground price was around $5k-$25k.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the vulnerability database at X-Force (47895). The entry 45859 is pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 8.4
VulDB Meta Temp Score: 8.4

VulDB Base Score: 8.4
VulDB Temp Score: 8.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
CAPEC: 🔍
ATT&CK: 🔍

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

03/20/2006 🔍
12/15/2008 +1001 days 🔍
01/12/2009 +28 days 🔍
01/12/2009 +0 days 🔍
01/12/2009 +0 days 🔍
01/13/2009 +1 days 🔍
01/13/2009 +0 days 🔍
02/26/2009 +44 days 🔍
03/17/2015 +2210 days 🔍
08/28/2019 +1625 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: openwall.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2009-0024 (🔍)
X-Force: 47895
Vulnerability Center: 21072 - Linux Kernel Prior to 2.6.24.1 Local DoS or Arbitrary Code Execution Vulnerability, High
SecurityFocus: 33211 - Linux Kernel 'sys_remap_file_pages()' Local Privilege Escalation Vulnerability
OSVDB: 51557 - CVE-2009-0024 - Linux - Kernel - Privilege Escalation Issue

See also: 🔍

Entryinfo

Created: 03/17/2015 16:11
Updated: 08/28/2019 12:28
Changes: 03/17/2015 16:11 (62), 08/28/2019 12:28 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!