ghsa-qwmr-cmwr-523q
Vulnerability from github
Published
2022-05-02 03:24
Modified
2022-05-02 03:24
Details
The kill_something_info function in kernel/signal.c in the Linux kernel before 2.6.28 does not consider PID namespaces when processing signals directed to PID -1, which allows local users to bypass the intended namespace isolation, and send arbitrary signals to all processes in all namespaces, via a kill command.
{ "affected": [], "aliases": [ "CVE-2009-1338" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2009-04-22T15:30:00Z", "severity": "MODERATE" }, "details": "The kill_something_info function in kernel/signal.c in the Linux kernel before 2.6.28 does not consider PID namespaces when processing signals directed to PID -1, which allows local users to bypass the intended namespace isolation, and send arbitrary signals to all processes in all namespaces, via a kill command.", "id": "GHSA-qwmr-cmwr-523q", "modified": "2022-05-02T03:24:11Z", "published": "2022-05-02T03:24:11Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1338" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496031" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50386" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d25141a818383b3c3b09f065698c544a7a0ec6e7" }, { "type": "WEB", "url": "http://lkml.org/lkml/2008/7/23/148" }, { "type": "WEB", "url": "http://secunia.com/advisories/34981" }, { "type": "WEB", "url": "http://secunia.com/advisories/35120" }, { "type": "WEB", "url": "http://secunia.com/advisories/35121" }, { "type": "WEB", "url": "http://secunia.com/advisories/35343" }, { "type": "WEB", "url": "http://secunia.com/advisories/35656" }, { "type": "WEB", "url": "http://wiki.rpath.com/Advisories:rPSA-2009-0084" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1787" }, { "type": "WEB", "url": "http://www.debian.org/security/2009/dsa-1800" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/04/16/2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/04/17/4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2009/04/21/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2009-1081.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/503610/100/0/threaded" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-793-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.