5.9
CVSSv2

CVE-2009-2848

Published: 18/08/2009 Updated: 28/08/2020
CVSS v2 Base Score: 5.9 | Impact Score: 8.5 | Exploitability Score: 3.4
VMScore: 525
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:C

Vulnerability Summary

The execve function in the Linux kernel, possibly 2.6.30-rc6 and previous versions, does not properly clear the current->clear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 2.6.30

novell linux desktop 9

opensuse opensuse 11.0

suse linux enterprise desktop 10

suse linux enterprise server 9

suse linux enterprise server 10

fedoraproject fedora 11

canonical ubuntu linux 6.06

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.04

redhat enterprise linux desktop 3.0

redhat enterprise linux desktop 5.0

redhat enterprise linux server 3.0

redhat enterprise linux server 5.0

redhat enterprise linux workstation 3.0

redhat enterprise linux workstation 5.0

vmware esx 4.0

vmware vma 4.0

Vendor Advisories

Solar Designer discovered that the z90crypt driver did not correctly check capabilities A local attacker could exploit this to shut down the device, leading to a denial of service Only affected Ubuntu 606 (CVE-2009-1883) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, sensitive memory leak or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-2846 Michael Buesch noticed a typing issue in the eisa-eeprom driver for the hppa architecture Lo ...

References

CWE-269http://article.gmane.org/gmane.linux.kernel/871942http://www.openwall.com/lists/oss-security/2009/08/05/10http://www.openwall.com/lists/oss-security/2009/08/04/2https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.htmlhttp://secunia.com/advisories/36501http://secunia.com/advisories/35983http://secunia.com/advisories/36759http://www.redhat.com/support/errata/RHSA-2009-1438.htmlhttps://rhn.redhat.com/errata/RHSA-2009-1550.htmlhttp://secunia.com/advisories/37351http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.htmlhttp://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37471http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.htmlhttp://secunia.com/advisories/37105http://www.ubuntu.com/usn/USN-852-1http://secunia.com/advisories/36562http://rhn.redhat.com/errata/RHSA-2009-1243.htmlhttps://exchange.xforce.ibmcloud.com/vulnerabilities/52899https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412http://www.securityfocus.com/archive/1/512019/100/0/threadedhttp://www.securityfocus.com/archive/1/507985/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/852-1/