CVE-2009-1337

medium

Description

The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.

References

https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html

https://rhn.redhat.com/errata/RHSA-2009-1550.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919

https://bugzilla.redhat.com/show_bug.cgi?id=493771

http://www.vupen.com/english/advisories/2009/3316

http://www.vmware.com/security/advisories/VMSA-2009-0016.html

http://www.ubuntu.com/usn/usn-793-1

http://www.securitytracker.com/id?1022141

http://www.securityfocus.com/bid/34405

http://www.securityfocus.com/archive/1/512019/100/0/threaded

http://www.securityfocus.com/archive/1/507985/100/0/threaded

http://www.securityfocus.com/archive/1/503610/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2009-1077.html

http://www.redhat.com/support/errata/RHSA-2009-1024.html

http://www.redhat.com/support/errata/RHSA-2009-0451.html

http://www.openwall.com/lists/oss-security/2009/04/17/3

http://www.openwall.com/lists/oss-security/2009/04/07/1

http://www.mandriva.com/security/advisories?name=MDVSA-2009:135

http://www.mandriva.com/security/advisories?name=MDVSA-2009:119

http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc1

http://www.debian.org/security/2009/dsa-1800

http://www.debian.org/security/2009/dsa-1794

http://www.debian.org/security/2009/dsa-1787

http://wiki.rpath.com/Advisories:rPSA-2009-0084

http://secunia.com/advisories/37471

http://secunia.com/advisories/35656

http://secunia.com/advisories/35394

http://secunia.com/advisories/35390

http://secunia.com/advisories/35387

http://secunia.com/advisories/35324

http://secunia.com/advisories/35226

http://secunia.com/advisories/35185

http://secunia.com/advisories/35160

http://secunia.com/advisories/35121

http://secunia.com/advisories/35120

http://secunia.com/advisories/35015

http://secunia.com/advisories/35011

http://secunia.com/advisories/34981

http://secunia.com/advisories/34917

http://rhn.redhat.com/errata/RHSA-2009-0473.html

http://patchwork.kernel.org/patch/16544/

http://marc.info/?l=linux-kernel&m=123560588713763&w=2

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html

http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=432870dab85a2f69dc417022646cb9a70acf7f94

Details

Source: Mitre, NVD

Published: 2009-04-22

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium