Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Vigil@nce: Linux kernel, memory corruption of vDSO

November 2008 by Vigil@nce

SYNTHESIS

A local attacker can create a memory corruption in vDSO in order
to generate a denial of service or to elevate his privileges.

Gravity: 2/4

Consequences: administrator access/rights, denial of service of
computer

Provenance: user shell

Means of attack: no proof of concept, no attack

Ability of attacker: expert (4/4)

Confidence: confirmed by the editor (5/5)

Diffusion of the vulnerable configuration: high (3/3)

Creation date: 04/11/2008

IMPACTED PRODUCTS

 Linux kernel
 Red Hat Enterprise Linux

DESCRIPTION

The vDSO (Virtual Dynamic Shared Objects) page configures system
calls for user processes.

The arch/i386/kernel/sysenter.c file implements vDSO. However, the
syscall_nopage() function does not check received parameters.

A local attacker can therefore corrupt the memory in order to
generate a denial of service or to elevate his privileges.

CHARACTERISTICS

Identifiers: 460251, BID-32099, CVE-2008-3527, RHSA-2008:0957-02,
VIGILANCE-VUL-8219

http://vigilance.fr/vulnerability/8219


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts