Vulnerabilities > CVE-2006-2451 - Resource Management Errors vulnerability in Linux Kernel

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
linux
CWE-399
nessus
exploit available

Summary

The suid_dumpable support in Linux kernel 2.6.13 up to versions before 2.6.17.4, and 2.6.16 before 2.6.16.24, allows a local user to cause a denial of service (disk consumption) and possibly gain privileges via the PR_SET_DUMPABLE argument of the prctl function and a program that causes a core dump file to be created in a directory for which the user does not have permissions.

Common Weakness Enumeration (CWE)

Exploit-Db

  • descriptionLinux Kernel 2.6.13. CVE-2006-2451. Local exploit for linux platform
    idEDB-ID:2031
    last seen2016-01-31
    modified2006-07-18
    published2006-07-18
    reporterMarco Ivaldi
    sourcehttps://www.exploit-db.com/download/2031/
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - prctl Local Root Exploit logrotate
  • descriptionLinux Kernel 2.6.13. CVE-2006-2451. Local exploit for linux platform
    idEDB-ID:2004
    last seen2016-01-31
    modified2006-07-11
    published2006-07-11
    reporterdreyer & RoMaNSoFt
    sourcehttps://www.exploit-db.com/download/2004/
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl Local Root Exploit 1
  • descriptionLinux Kernel 2.6.13. CVE-2006-2451. Local exploit for linux platform
    idEDB-ID:2006
    last seen2016-01-31
    modified2006-07-13
    published2006-07-13
    reporterMarco Ivaldi
    sourcehttps://www.exploit-db.com/download/2006/
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl Local Root Exploit 3

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-1896.NASL
    descriptionThis kernel update fixes the following security problems : - A race condition allows local users to gain root privileges by changing the file mode of /proc/self/ files in a way that causes those files (for instance /proc/self/environ) to become setuid root. [#192688]. (CVE-2006-3626) - A stack-based buffer overflow in CDROM / DVD handling was fixed which could be used by a physical local attacker to crash the kernel or execute code within kernel context, depending on presence of automatic DVD handling in the system. [#190396]. (CVE-2006-2935) - Due to an argument validation error in prctl(PR_SET_DUMPABLE) a local attacker can easily gain administrator (root) privileges. [#186980]. (CVE-2006-2451) and the following non security bugs : - Limit the maximum number of LUNs to 16384 [#185164] - LSI 1030/MPT Fusion driver hang during error recovery -- Optionally disable QAS [#180100] - advance buffer pointers in h_copy_rdma() to avoid data corruption [#186444]
    last seen2020-06-01
    modified2020-06-02
    plugin id29484
    published2007-12-13
    reporterThis script is Copyright (C) 2007-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/29484
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 1896)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(29484);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:28");
    
      script_cve_id("CVE-2006-2451", "CVE-2006-2935", "CVE-2006-3626");
    
      script_name(english:"SuSE 10 Security Update : Linux kernel (ZYPP Patch Number 1896)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This kernel update fixes the following security problems :
    
      - A race condition allows local users to gain root
        privileges by changing the file mode of /proc/self/
        files in a way that causes those files (for instance
        /proc/self/environ) to become setuid root. [#192688].
        (CVE-2006-3626)
    
      - A stack-based buffer overflow in CDROM / DVD handling
        was fixed which could be used by a physical local
        attacker to crash the kernel or execute code within
        kernel context, depending on presence of automatic DVD
        handling in the system. [#190396]. (CVE-2006-2935)
    
      - Due to an argument validation error in
        prctl(PR_SET_DUMPABLE) a local attacker can easily gain
        administrator (root) privileges. [#186980].
        (CVE-2006-2451)
    
    and the following non security bugs :
    
      - Limit the maximum number of LUNs to 16384 [#185164]
    
      - LSI 1030/MPT Fusion driver hang during error recovery --
        Optionally disable QAS [#180100]
    
      - advance buffer pointers in h_copy_rdma() to avoid data
        corruption [#186444]"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-2451.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-2935.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2006-3626.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 1896.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2006/07/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/12/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:0, cpu:"i586", reference:"kernel-bigsmp-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLED10", sp:0, cpu:"i586", reference:"kernel-default-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLED10", sp:0, cpu:"i586", reference:"kernel-smp-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLED10", sp:0, cpu:"i586", reference:"kernel-source-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLED10", sp:0, cpu:"i586", reference:"kernel-syms-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-bigsmp-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-debug-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-default-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-smp-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-source-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-syms-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-xen-2.6.16.21-0.15")) flag++;
    if (rpm_check(release:"SLES10", sp:0, cpu:"i586", reference:"kernel-xenpae-2.6.16.21-0.15")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2006-0574.NASL
    descriptionUpdated kernel packages that fix a privilege escalation security issue in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. During security research, Red Hat discovered a behavioral flaw in core dump handling. A local user could create a program that would cause a core file to be dumped into a directory they would not normally have permissions to write to. This could lead to a denial of service (disk consumption), or allow the local user to gain root privileges. (CVE-2006-2451) Prior to applying this update, users can remove the ability to escalate privileges using this flaw by configuring core files to dump to an absolute location. By default, core files are created in the working directory of the faulting application, but this can be overridden by specifying an absolute location for core files in /proc/sys/kernel/core_pattern. To avoid a potential denial of service, a separate partition for the core files should be used. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
    last seen2020-06-01
    modified2020-06-02
    plugin id22038
    published2006-07-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22038
    titleCentOS 4 : kernel (CESA-2006:0574)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-311-1.NASL
    descriptionA race condition was discovered in the do_add_counters() functions. Processes which do not run with full root privileges, but have the CAP_NET_ADMIN capability can exploit this to crash the machine or read a random piece of kernel memory. In Ubuntu there are no packages that are affected by this, so this can only be an issue for you if you use third-party software that uses Linux capabilities. (CVE-2006-0039) John Stultz discovered a faulty BUG_ON trigger in the handling of POSIX timers. A local attacker could exploit this to trigger a kernel oops and crash the machine. (CVE-2006-2445) Dave Jones discovered that the PowerPC kernel did not perform certain required access_ok() checks. A local user could exploit this to read arbitrary kernel memory and crash the kernel on 64-bit systems, and possibly read arbitrary kernel memory on 32-bit systems. (CVE-2006-2448) A design flaw was discovered in the prctl(PR_SET_DUMPABLE, ...) system call, which allowed a local user to have core dumps created in a directory he could not normally write to. This could be exploited to drain available disk space on system partitions, or, under some circumstances, to execute arbitrary code with full root privileges. This flaw only affects Ubuntu 6.06 LTS. (CVE-2006-2451) In addition, the Ubuntu 6.06 LTS update fixes a range of bugs. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id27886
    published2007-11-10
    reporterUbuntu Security Notice (C) 2006-2019 Canonical, Inc. / NASL script (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/27886
    titleUbuntu 5.04 / 5.10 / 6.06 LTS : linux-source-2.6.10/-2.6.12/-2.6.15 vulnerabilities (USN-311-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_KERNEL-1900.NASL
    descriptionThis kernel update fixes the following security problems : - A race condition allows local users to gain root privileges by changing the file mode of /proc/self/ files in a way that causes those files (for instance /proc/self/environ) to become setuid root. [#192688]. (CVE-2006-3626) - A stack-based buffer overflow in CDROM / DVD handling was fixed which could be used by a physical local attacker to crash the kernel or execute code within kernel context, depending on presence of automatic DVD handling in the system. [#190396]. (CVE-2006-2935) - Due to an argument validation error in prctl(PR_SET_DUMPABLE) a local attacker can easily gain administrator (root) privileges. [#186980]. (CVE-2006-2451) and the following non security bugs : - Limit the maximum number of LUNs to 16384 [#185164] - LSI 1030/MPT Fusion driver hang during error recovery -- Optionally disable QAS [#180100] - advance buffer pointers in h_copy_rdma() to avoid data corruption [#186444]
    last seen2020-06-01
    modified2020-06-02
    plugin id59120
    published2012-05-17
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59120
    titleSuSE 10 Security Update : Linux kernel (ZYPP Patch Number 1900)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2006-0574.NASL
    descriptionUpdated kernel packages that fix a privilege escalation security issue in the Red Hat Enterprise Linux 4 kernel are now available. This security advisory has been rated as having important security impact by the Red Hat Security Response Team. The Linux kernel handles the basic functions of the operating system. During security research, Red Hat discovered a behavioral flaw in core dump handling. A local user could create a program that would cause a core file to be dumped into a directory they would not normally have permissions to write to. This could lead to a denial of service (disk consumption), or allow the local user to gain root privileges. (CVE-2006-2451) Prior to applying this update, users can remove the ability to escalate privileges using this flaw by configuring core files to dump to an absolute location. By default, core files are created in the working directory of the faulting application, but this can be overridden by specifying an absolute location for core files in /proc/sys/kernel/core_pattern. To avoid a potential denial of service, a separate partition for the core files should be used. All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels to the packages associated with their machine architectures and configurations as listed in this erratum.
    last seen2020-06-01
    modified2020-06-02
    plugin id22015
    published2006-07-10
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/22015
    titleRHEL 4 : kernel (RHSA-2006:0574)

Oval

accepted2013-04-29T04:13:20.485-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionThe suid_dumpable support in Linux kernel 2.6.13 up to versions before 2.6.17.4, and 2.6.16 before 2.6.16.24, allows a local user to cause a denial of service (disk consumption) and possibly gain privileges via the PR_SET_DUMPABLE argument of the prctl function and a program that causes a core dump file to be created in a directory for which the user does not have permissions.
familyunix
idoval:org.mitre.oval:def:11336
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe suid_dumpable support in Linux kernel 2.6.13 up to versions before 2.6.17.4, and 2.6.16 before 2.6.16.24, allows a local user to cause a denial of service (disk consumption) and possibly gain privileges via the PR_SET_DUMPABLE argument of the prctl function and a program that causes a core dump file to be created in a directory for which the user does not have permissions.
version26

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/48253/prctl.sh.txt
idPACKETSTORM:48253
last seen2016-12-05
published2006-07-14
reporterSunix
sourcehttps://packetstormsecurity.com/files/48253/prctl.sh.txt.html
titleprctl.sh.txt

Redhat

advisories
bugzilla
id195902
titleCVE-2006-2451 Possible privilege escalation through prctl() and suid_dumpable
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • commentkernel earlier than 0:2.6.9-34.0.2.EL is currently running
        ovaloval:com.redhat.rhsa:tst:20060574019
      • commentkernel earlier than 0:2.6.9-34.0.2.EL is set to boot up on next boot
        ovaloval:com.redhat.rhsa:tst:20060574020
    • OR
      • AND
        • commentkernel-doc is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574001
        • commentkernel-doc is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304002
      • AND
        • commentkernel-devel is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574003
        • commentkernel-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304016
      • AND
        • commentkernel-smp is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574005
        • commentkernel-smp is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304004
      • AND
        • commentkernel is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574007
        • commentkernel is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304018
      • AND
        • commentkernel-largesmp is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574009
        • commentkernel-largesmp is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304010
      • AND
        • commentkernel-smp-devel is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574011
        • commentkernel-smp-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304012
      • AND
        • commentkernel-largesmp-devel is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574013
        • commentkernel-largesmp-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304008
      • AND
        • commentkernel-hugemem-devel is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574015
        • commentkernel-hugemem-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304022
      • AND
        • commentkernel-hugemem is earlier than 0:2.6.9-34.0.2.EL
          ovaloval:com.redhat.rhsa:tst:20060574017
        • commentkernel-hugemem is signed with Red Hat master key
          ovaloval:com.redhat.rhba:tst:20070304020
rhsa
idRHSA-2006:0574
released2006-07-07
severityImportant
titleRHSA-2006:0574: kernel security update (Important)
rpms
  • kernel-0:2.6.9-34.0.2.EL
  • kernel-debuginfo-0:2.6.9-34.0.2.EL
  • kernel-devel-0:2.6.9-34.0.2.EL
  • kernel-doc-0:2.6.9-34.0.2.EL
  • kernel-hugemem-0:2.6.9-34.0.2.EL
  • kernel-hugemem-devel-0:2.6.9-34.0.2.EL
  • kernel-largesmp-0:2.6.9-34.0.2.EL
  • kernel-largesmp-devel-0:2.6.9-34.0.2.EL
  • kernel-smp-0:2.6.9-34.0.2.EL
  • kernel-smp-devel-0:2.6.9-34.0.2.EL

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:16262
    last seen2017-11-19
    modified2006-07-11
    published2006-07-11
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-16262
    titleLinux Kernel 2.6.13 &lt;= 2.6.17.4 sys_prctl() Local Root Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:63702
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-63702
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:16288
    last seen2017-11-19
    modified2006-07-18
    published2006-07-18
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-16288
    titleLinux Kernel 2.6.13 &lt;= 2.6.17.4 prctl() Local Root Exploit (logrotate)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:63704
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-63704
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - sys_prctl() Local Root Exploit (3)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:16264
    last seen2017-11-19
    modified2006-07-13
    published2006-07-13
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-16264
    titleLinux Kernel 2.6.13 &lt;= 2.6.17.4 sys_prctl() Local Root Exploit (3)
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:63726
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-63726
    titleLinux Kernel 2.6.13 <= 2.6.17.4 - prctl() Local Root Exploit (logrotate)

References