ghsa-2589-6chq-5gj4
Vulnerability from github
Published
2022-05-02 03:39
Modified
2022-05-02 03:39
Details
The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current->clear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.
{ "affected": [], "aliases": [ "CVE-2009-2848" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-08-18T21:00:00Z", "severity": "MODERATE" }, "details": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.", "id": "GHSA-2589-6chq-5gj4", "modified": "2022-05-02T03:39:16Z", "published": "2022-05-02T03:39:16Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52899" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766" }, { "type": "WEB", "url": "https://rhn.redhat.com/errata/RHSA-2009-1550.html" }, { "type": "WEB", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html" }, { "type": "WEB", "url": "http://article.gmane.org/gmane.linux.kernel/871942" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2009-1243.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/35983" }, { "type": "WEB", "url": "http://secunia.com/advisories/36501" }, { "type": "WEB", "url": "http://secunia.com/advisories/36562" }, { "type": "WEB", "url": "http://secunia.com/advisories/36759" }, { "type": "WEB", "url": "http://secunia.com/advisories/37105" }, { "type": "WEB", "url": "http://secunia.com/advisories/37351" }, { "type": "WEB", "url": "http://secunia.com/advisories/37471" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/04/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/08/05/10" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/512019/100/0/threaded" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-852-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2009/3316" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.