Debian Security Advisory 1864 linux-2.6.24 – privilege escalation

43
Article Source Debian Security Advisories
August 15, 2009, 5:00 pm

A vulnerability has been discovered in the Linux kernel that may lead to privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problem:

  • CVE-2009-2692

    Tavis Ormandy and Julien Tinnes discovered an issue with how the sendpage function is initialized in the proto_ops structure. Local users can exploit this vulnerability to gain elevated privileges…