7.8
HIGH
CVE-2009-2692
Linux Kernel Socket Protocol_null Pointer Dereference Privilege Escalation
Description

The Linux kernel 2.6.0 through 2.6.30.4, and 2.4.4 through 2.4.37.4, does not initialize all function pointers for socket operations in proto_ops structures, which allows local users to trigger a NULL pointer dereference and gain privileges by using mmap to map page zero, placing arbitrary code on this page, and then invoking an unavailable operation, as demonstrated by the sendpage operation (sock_sendpage function) on a PF_PPPOX socket.

INFO

Published Date :

Aug. 14, 2009, 3:16 p.m.

Last Modified :

Feb. 8, 2024, 11:50 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2009-2692 has a 51 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2009-2692 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
1 Linux linux_kernel
1 Debian debian_linux
1 Suse linux_enterprise_real_time
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2009-2692.

URL Resource
http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html Broken Link Exploit
http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html Exploit Issue Tracking
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 Broken Link
http://grsecurity.net/~spender/wunderbar_emporium.tgz Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List
http://rhn.redhat.com/errata/RHSA-2009-1222.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2009-1223.html Third Party Advisory
http://secunia.com/advisories/36278 Broken Link Vendor Advisory
http://secunia.com/advisories/36289 Broken Link Vendor Advisory
http://secunia.com/advisories/36327 Broken Link Vendor Advisory
http://secunia.com/advisories/36430 Broken Link Vendor Advisory
http://secunia.com/advisories/37298 Broken Link Vendor Advisory
http://secunia.com/advisories/37471 Broken Link Vendor Advisory
http://support.avaya.com/css/P8/documents/100067254 Third Party Advisory
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 Broken Link
http://www.debian.org/security/2009/dsa-1865 Mailing List Third Party Advisory
http://www.exploit-db.com/exploits/19933 Exploit Third Party Advisory VDB Entry
http://www.exploit-db.com/exploits/9477 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 Broken Link Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 Broken Link Vendor Advisory
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 Broken Link Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 Broken Link
http://www.openwall.com/lists/oss-security/2009/08/14/1 Mailing List Patch
http://www.redhat.com/support/errata/RHSA-2009-1233.html Broken Link
http://www.securityfocus.com/archive/1/505751/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/505912/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/512019/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/36038 Broken Link Exploit Third Party Advisory VDB Entry
http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
http://www.vupen.com/english/advisories/2009/2272 Broken Link Patch Vendor Advisory
http://www.vupen.com/english/advisories/2009/3316 Broken Link Vendor Advisory
http://zenthought.org/content/file/android-root-2009-08-16-source Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=516949 Issue Tracking Patch
https://issues.rpath.com/browse/RPL-3103 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 Broken Link
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Shell Python Assembly Ruby Makefile Meson

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 8:34 p.m. This repo has been linked 91 different CVEs too.

Auto Root / Privilege Escalation Exploit

autoroot privilege privilege-escalation root

Shell

Updated: 1 month ago
2 stars 1 fork 1 watcher
Born at : June 11, 2024, 9:57 p.m. This repo has been linked 85 different CVEs too.

cve_categorized

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 31, 2024, 3:55 a.m. This repo has been linked 6 different CVEs too.

bounty collection

Shell Python Dockerfile Ruby JavaScript ASP.NET Classic ASP HTML PHP Jupyter Notebook

Updated: 2 weeks, 4 days ago
26 stars 4 fork 4 watcher
Born at : Sept. 11, 2023, 11:19 a.m. This repo has been linked 234 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 14, 2023, 7:23 p.m. This repo has been linked 50 different CVEs too.

Linux privilege escalation exploits collection.

C Shell Python Assembly Ruby Makefile Meson

Updated: 2 weeks ago
88 stars 13 fork 13 watcher
Born at : April 26, 2023, 2:58 p.m. This repo has been linked 91 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 1 year, 4 months ago
1 stars 0 fork 0 watcher
Born at : April 26, 2023, 7:11 a.m. This repo has been linked 50 different CVEs too.

None

Updated: 3 weeks, 3 days ago
6 stars 0 fork 0 watcher
Born at : Feb. 25, 2023, 10:40 a.m. This repo has been linked 178 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 3, 2022, 1:47 p.m. This repo has been linked 49 different CVEs too.

None

Python

Updated: 2 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : March 5, 2022, 1:02 p.m. This repo has been linked 12 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 2 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 21, 2021, 9:46 a.m. This repo has been linked 56 different CVEs too.

Linux Eelvation(持续更新)

cve-2021-3156 cve-2019-7304 cve-2019-13272 cve-2018-18955 cve-2018-1000001 cve-2018-17182 cve-2017-1000367 cve-2017-1000112 cve-2017-16995 cve-2017-16939 linux-kernel elevation cve-2021-4034 cve-2022-0847

C Shell Python Ruby Makefile HTML

Updated: 2 weeks, 6 days ago
390 stars 92 fork 92 watcher
Born at : March 30, 2021, 7:09 a.m. This repo has been linked 72 different CVEs too.

Linux Elevation

C Shell Python Ruby Makefile HTML

Updated: 1 year, 7 months ago
2 stars 6 fork 6 watcher
Born at : Dec. 29, 2020, 12:49 a.m. This repo has been linked 56 different CVEs too.

Linux kernel EoP exp

C Shell Python Ruby Makefile HTML C++

Updated: 2 weeks ago
73 stars 16 fork 16 watcher
Born at : May 13, 2020, 6:28 a.m. This repo has been linked 55 different CVEs too.

None

C Shell Python Ruby Makefile HTML

Updated: 4 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 3, 2020, 2:04 p.m. This repo has been linked 50 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2009-2692 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2009-2692 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html Exploit http://archives.neohapsis.com/archives/fulldisclosure/2009-08/0174.html Broken Link, Exploit
    Changed Reference Type http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html No Types Assigned http://blog.cr0.org/2009/08/linux-null-pointer-dereference-due-to.html Exploit, Issue Tracking
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 Broken Link
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 Broken Link
    Changed Reference Type http://grsecurity.net/~spender/wunderbar_emporium.tgz No Types Assigned http://grsecurity.net/~spender/wunderbar_emporium.tgz Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2009-09/msg00001.html Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2009-1222.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2009-1222.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2009-1223.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2009-1223.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/36278 Vendor Advisory http://secunia.com/advisories/36278 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36289 Vendor Advisory http://secunia.com/advisories/36289 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36327 Vendor Advisory http://secunia.com/advisories/36327 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/36430 Vendor Advisory http://secunia.com/advisories/36430 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/37298 Vendor Advisory http://secunia.com/advisories/37298 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/advisories/37471 Vendor Advisory http://secunia.com/advisories/37471 Broken Link, Vendor Advisory
    Changed Reference Type http://support.avaya.com/css/P8/documents/100067254 No Types Assigned http://support.avaya.com/css/P8/documents/100067254 Third Party Advisory
    Changed Reference Type http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 No Types Assigned http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0121 Broken Link
    Changed Reference Type http://www.debian.org/security/2009/dsa-1865 No Types Assigned http://www.debian.org/security/2009/dsa-1865 Mailing List, Third Party Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/19933 No Types Assigned http://www.exploit-db.com/exploits/19933 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/9477 No Types Assigned http://www.exploit-db.com/exploits/9477 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 Vendor Advisory http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.37.5 Broken Link, Vendor Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 Vendor Advisory http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.30.5 Broken Link, Vendor Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 Vendor Advisory http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.31-rc6 Broken Link, Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2009:233 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2009/08/14/1 No Types Assigned http://www.openwall.com/lists/oss-security/2009/08/14/1 Mailing List, Patch
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2009-1233.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2009-1233.html Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/505751/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/505751/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/505912/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/505912/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/507985/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/512019/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/512019/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/36038 Exploit http://www.securityfocus.com/bid/36038 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned http://www.vmware.com/security/advisories/VMSA-2009-0016.html Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/2272 Patch, Vendor Advisory http://www.vupen.com/english/advisories/2009/2272 Broken Link, Patch, Vendor Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2009/3316 Vendor Advisory http://www.vupen.com/english/advisories/2009/3316 Broken Link, Vendor Advisory
    Changed Reference Type http://zenthought.org/content/file/android-root-2009-08-16-source No Types Assigned http://zenthought.org/content/file/android-root-2009-08-16-source Broken Link
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=516949 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=516949 Issue Tracking, Patch
    Changed Reference Type https://issues.rpath.com/browse/RPL-3103 No Types Assigned https://issues.rpath.com/browse/RPL-3103 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 Broken Link
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 Broken Link
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-908
    Changed CPE Configuration OR *cpe:2.3:a:linux:kernel:2.6.24.7:*:*:*:*:*:*:* *cpe:2.3:a:linux:kernel:2.6.25.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-1:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-2:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-3:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-5:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-6:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-7:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:pre-8:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre1:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre2:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre3:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre5:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.19:*:-pre6:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.21:*:-pre1:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.21:*:-pre4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.21:*:-pre7:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.23:*:-ow2:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.23:*:-pre9:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.24:*:-ow1:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:-pre1:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:-pre2:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:-pre3:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:-pre4:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.27:*:-pre5:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.29:-rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.29:-rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.31:-pre1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.32:-pre1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.32:-pre2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33:p-re1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.33.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.34:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.35.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.36.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.37:-rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.4.37.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.12.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.13.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.14.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.15.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.10:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.11:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.12:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.13:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.14:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.15:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.16:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.17:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.18:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.19:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.20:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.21:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.22:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.23:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.24:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.25:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.26:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.27:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.16.28:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30:rc7-git6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.30.4:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.4.4 up to (excluding) 2.4.37.5 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.30.5
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_real_time:10:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:4.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:4.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e694958388c50148389b0e9b9e9e8945cf0f1b98 [No types assigned]
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git%3Ba=commit%3Bh=c18d0fe535a73b219f960d1af3d0c264555a12e3 [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=e694958388c50148389b0e9b9e9e8945cf0f1b98
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.4.37.y.git;a=commit;h=c18d0fe535a73b219f960d1af3d0c264555a12e3
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505912/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/512019/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/505751/100/0/threaded [Exploit]
    Added Reference http://www.securityfocus.com/archive/1/512019/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/505912/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/505751/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8657 [No Types Assigned]
    Removed Reference http://www.milw0rm.com/exploits/9477 [Exploit]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11526 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11591 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8657 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11591 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11526 [No Types Assigned]
    Added Reference http://www.exploit-db.com/exploits/9477 [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 17, 2009

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2009-2692 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2009-2692 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.01%

score

0.14000

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability