Fedora 10 : udev-127-5.fc10 (2009-3711) - Nessus

High   Plugin ID: 36703

This page contains detailed information about the Fedora 10 : udev-127-5.fc10 (2009-3711) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 36703
Name: Fedora 10 : udev-127-5.fc10 (2009-3711)
Filename: fedora_2009-3711.nasl
Vulnerability Published: N/A
This Plugin Published: 2009-04-23
Last Modification Time: 2021-01-11
Plugin Version: 1.24
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: High
Vulnerability Published: N/A
Patch Published: 2009-04-16
CVE [?]: CVE-2009-1185, CVE-2009-1186
CPE [?]: cpe:/o:fedoraproject:fedora:10, p-cpe:/a:fedoraproject:fedora:udev
Exploited by Malware: True

Synopsis

The remote Fedora host is missing a security update.

Description

udev provides a user-space API and implements a dynamic device directory, providing only the devices present on the system. udev replaces devfs in order to provide greater hot plug functionality. Netlink is a datagram oriented service, used to transfer information between kernel modules and user-space processes. It was discovered that udev did not properly check the origin of Netlink messages. A local attacker could use this flaw to gain root privileges via a crafted Netlink message sent to udev, causing it to create a world- writable block device file for an existing system block device (for example, the root file system). (CVE-2009-1185) An integer overflow flaw, potentially leading to heap-based buffer overflow was found in one of the utilities providing functionality of the udev device information interface. An attacker could use this flaw to cause a denial of service, or possibly, to execute arbitrary code by providing a specially crafted arguments as input to this utility. (CVE-2009-1186) Thanks to Sebastian Krahmer of the SUSE Security Team for responsibly reporting this flaw. Users of udev are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing the update, the udevd daemon will be restarted automatically.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected udev package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 10 : udev-127-5.fc10 (2009-3711) vulnerability:

  1. Metasploit: exploit/linux/local/udev_netlink
    [Linux udev Netlink Local Privilege Escalation]
  2. Exploit-DB: exploits/linux/local/8572.c
    [EDB-8572: Linux Kernel 2.6 (Gentoo / Ubuntu 8.10/9.04) UDEV < 1.4.1 - Local Privilege Escalation (2)]
  3. Exploit-DB: exploits/linux/local/21848.rb
    [EDB-21848: Linux Kernel UDEV < 1.4.1 - 'Netlink' Local Privilege Escalation (Metasploit)]
  4. GitHub: https://github.com/Al1ex/LinuxEelvation
    [CVE-2009-1185]
  5. GitHub: https://github.com/De4dCr0w/Linux-kernel-EoP-exp
    [CVE-2009-1185]
  6. GitHub: https://github.com/InteliSecureLabs/Linux_Exploit_Suggester
    [CVE-2009-1185]
  7. GitHub: https://github.com/PleXone2019/Linux_Exploit_Suggester
    [CVE-2009-1185]
  8. GitHub: https://github.com/R0B1NL1N/Linux-Kernal-Exploits-m-
    [CVE-2009-1185]
  9. GitHub: https://github.com/R0B1NL1N/Linux-Kernel-Exploites
    [CVE-2009-1185]
  10. GitHub: https://github.com/Snoopy-Sec/Localroot-ALL-CVE
    [CVE-2009-1185]
  11. GitHub: https://github.com/amane312/Linux_menthor
    [CVE-2009-1185]
  12. GitHub: https://github.com/baoloc10/SoftwareSec-Metasploitable2
    [CVE-2009-1185]
  13. GitHub: https://github.com/ferovap/Tools
    [CVE-2009-1185]
  14. GitHub: https://github.com/frizb/Linux-Privilege-Escalation
    [CVE-2009-1185]
  15. GitHub: https://github.com/h4x0r-dz/local-root-exploit-
    [CVE-2009-1185]
  16. GitHub: https://github.com/ismailvc1111/Linux_Privilege
    [CVE-2009-1185]
  17. GitHub: https://github.com/moorejacob2017/Simple-Metasploitable2-RootKit
    [CVE-2009-1185]
  18. GitHub: https://github.com/qashqao/linux-xsuggest
    [CVE-2009-1185]
  19. GitHub: https://github.com/qiantu88/Linux--exp
    [CVE-2009-1185]
  20. GitHub: https://github.com/rakjong/LinuxElevation
    [CVE-2009-1185]
  21. GitHub: https://github.com/ram4u/Linux_Exploit_Suggester
    [CVE-2009-1185]
  22. GitHub: https://github.com/spencerdodd/kernelpop
    [CVE-2009-1185]
  23. GitHub: https://github.com/tangsilian/android-vuln
    [CVE-2009-1185]
  24. Immunity Canvas: CANVAS

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:L/AC:L/Au:N/C:C/I:C/A:C/E:POC/RL:OF/RC:C
CVSS Base Score:7.2 (High)
Impact Subscore:10.0
Exploitability Subscore:3.9
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)

Go back to menu.

Plugin Source


This is the fedora_2009-3711.nasl nessus plugin source code. This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory 2009-3711.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(36703);
  script_version("1.24");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/11");

  script_cve_id("CVE-2009-1185", "CVE-2009-1186");
  script_bugtraq_id(34536, 34539);
  script_xref(name:"FEDORA", value:"2009-3711");

  script_name(english:"Fedora 10 : udev-127-5.fc10 (2009-3711)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"udev provides a user-space API and implements a dynamic device
directory, providing only the devices present on the system. udev
replaces devfs in order to provide greater hot plug functionality.
Netlink is a datagram oriented service, used to transfer information
between kernel modules and user-space processes. It was discovered
that udev did not properly check the origin of Netlink messages. A
local attacker could use this flaw to gain root privileges via a
crafted Netlink message sent to udev, causing it to create a world-
writable block device file for an existing system block device (for
example, the root file system). (CVE-2009-1185) An integer overflow
flaw, potentially leading to heap-based buffer overflow was found in
one of the utilities providing functionality of the udev device
information interface. An attacker could use this flaw to cause a
denial of service, or possibly, to execute arbitrary code by providing
a specially crafted arguments as input to this utility.
(CVE-2009-1186) Thanks to Sebastian Krahmer of the SUSE Security Team
for responsibly reporting this flaw. Users of udev are advised to
upgrade to these updated packages, which contain a backported patch to
correct this issue. After installing the update, the udevd daemon will
be restarted automatically.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=495051"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bugzilla.redhat.com/show_bug.cgi?id=495052"
  );
  # https://lists.fedoraproject.org/pipermail/package-announce/2009-April/022409.html
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?25580fdb"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected udev package.");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"exploited_by_malware", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Linux udev Netlink Local Privilege Escalation');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'CANVAS');
  script_cwe_id(20, 119);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:udev");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:10");

  script_set_attribute(attribute:"patch_publication_date", value:"2009/04/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2009-2021 Tenable Network Security, Inc.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! ereg(pattern:"^10([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 10.x", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);

flag = 0;
if (rpm_check(release:"FC10", reference:"udev-127-5.fc10")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "udev");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2009-3711.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2009-3711.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2009-3711.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 10 : udev-127-5.fc10 (2009-3711) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 10 : udev-127-5.fc10 (2009-3711) plugin ID 36703.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2009-3711.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2009-3711.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2009-3711.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2009-3711.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: Fedora Security Update: CWE | Common Weakness Enumeration:
  • CWE-20 (Weakness) Improper Input Validation
  • CWE-119 (Weakness) Improper Restriction of Operations within the Bounds of a Memory Buffer
See also: Similar and related Nessus plugins:
  • 43742 - CentOS 5 : udev (CESA-2009:0427)
  • 36172 - Debian DSA-1772-1 : udev - several vulnerabilities
  • 36175 - Fedora 9 : udev-124-4.fc9 (2009-3712)
  • 36197 - GLSA-200904-18 : udev: Multiple vulnerabilities
  • 38658 - Mandriva Linux Security Advisory : udev (MDVSA-2009:103-1)
  • 67842 - Oracle Linux 5 : udev (ELSA-2009-0427)
  • 79454 - OracleVM 2.1 : udev (OVMSA-2009-0006)
  • 36177 - RHEL 5 : udev (RHSA-2009:0427)
  • 60570 - Scientific Linux Security Update : udev on SL5.x i386/x86_64
  • 36186 - Slackware 10.2 / 11.0 / 12.0 / 12.1 / 12.2 / current : udev (SSA:2009-111-01)
  • 40050 - openSUSE Security Update : libudev-devel (libudev-devel-768)
  • 40271 - openSUSE Security Update : libudev-devel (libudev-devel-768)
  • 41432 - SuSE 11 Security Update : udev (SAT Patch Number 766)
  • 36182 - openSUSE 10 Security Update : libudev-devel (libudev-devel-6158)
  • 41593 - SuSE 10 Security Update : udev (ZYPP Patch Number 6153)
  • 41594 - SuSE 10 Security Update : udev (ZYPP Patch Number 6203)
  • 36530 - Ubuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : udev vulnerabilities (USN-758-1)
  • 52011 - VMSA-2009-0009 : ESX Service Console updates for udev, sudo, and curl
  • 89115 - VMware ESX Multiple Vulnerabilities (VMSA-2009-0009) (remote check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2009-3711.nasl version 1.24. For more plugins, visit the Nessus Plugin Library.

Go back to menu.