ID CVE-2009-1388
Summary The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.
References
Vulnerable Configurations
  • cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
    cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*
CVSS
Base: 4.9 (as of 15-02-2024 - 19:19)
Impact:
Exploitability:
CWE CWE-667
CAPEC
  • Leveraging Race Conditions via Symbolic Links
    This attack leverages the use of symbolic links (Symlinks) in order to write to sensitive files. An attacker can create a Symlink link to a target file not otherwise accessible to her. When the privileged program tries to create a temporary file with the same name as the Symlink link, it will actually write to the target file pointed to by the attackers' Symlink link. If the attacker can insert malicious content in the temporary file she will be writing to the sensitive file by using the Symlink. The race occurs because the system checks if the temporary file exists, then creates the file. The attacker would typically create the Symlink during the interval between the check and the creation of the temporary file.
  • Forced Deadlock
    The adversary triggers and exploits a deadlock condition in the target software to cause a denial of service. A deadlock can occur when two or more competing actions are waiting for each other to finish, and thus neither ever does. Deadlock conditions can be difficult to detect.
  • Leveraging Race Conditions
    The adversary targets a race condition occurring when multiple processes access and manipulate the same resource concurrently, and the outcome of the execution depends on the particular order in which the access takes place. The adversary can leverage a race condition by "running the race", modifying the resource and modifying the normal execution flow. For instance, a race condition can occur while accessing a file: the adversary can trick the system by replacing the original file with his version and cause the system to read the malicious file.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE COMPLETE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:C
oval via4
  • accepted 2014-01-20T04:01:41.134-05:00
    class vulnerability
    contributors
    • name Pai Peng
      organization Hewlett-Packard
    • name Chris Coffin
      organization The MITRE Corporation
    definition_extensions
    comment VMware ESX Server 4.0 is installed
    oval oval:org.mitre.oval:def:6293
    description The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.
    family unix
    id oval:org.mitre.oval:def:8625
    status accepted
    submitted 2010-03-19T16:57:59.000-04:00
    title VMware kernel ptrace_start function vulnerability
    version 7
  • accepted 2013-04-29T04:17:50.472-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.
    family unix
    id oval:org.mitre.oval:def:8680
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The ptrace_start function in kernel/ptrace.c in the Linux kernel 2.6.18 does not properly handle simultaneous execution of the do_coredump function, which allows local users to cause a denial of service (deadlock) via vectors involving the ptrace system call and a coredumping thread.
    version 18
redhat via4
advisories
rhsa
id RHSA-2009:1193
rpms
  • kernel-0:2.6.18-128.4.1.el5
  • kernel-PAE-0:2.6.18-128.4.1.el5
  • kernel-PAE-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-PAE-devel-0:2.6.18-128.4.1.el5
  • kernel-debug-0:2.6.18-128.4.1.el5
  • kernel-debug-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-debug-devel-0:2.6.18-128.4.1.el5
  • kernel-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-debuginfo-common-0:2.6.18-128.4.1.el5
  • kernel-devel-0:2.6.18-128.4.1.el5
  • kernel-doc-0:2.6.18-128.4.1.el5
  • kernel-headers-0:2.6.18-128.4.1.el5
  • kernel-kdump-0:2.6.18-128.4.1.el5
  • kernel-kdump-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-kdump-devel-0:2.6.18-128.4.1.el5
  • kernel-xen-0:2.6.18-128.4.1.el5
  • kernel-xen-debuginfo-0:2.6.18-128.4.1.el5
  • kernel-xen-devel-0:2.6.18-128.4.1.el5
refmap via4
bid 35559
bugtraq 20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components
confirm
mlist [oss-security] 20090702 CVE-2009-1388 kernel: do_coredump() vs ptrace_start() deadlock
osvdb 55679
secunia
  • 36131
  • 37471
vupen ADV-2009-3316
statements via4
contributor Tomas Hoger
lastmodified 2009-08-05
organization Red Hat
statement This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG. It was addressed in Red Hat Enterprise 5 via: https://rhn.redhat.com/errata/RHSA-2009-1193.html
Last major update 15-02-2024 - 19:19
Published 05-07-2009 - 16:30
Last modified 15-02-2024 - 19:19
Back to Top