gsd-2007-3848
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2007-3848",
    "description": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
    "id": "GSD-2007-3848",
    "references": [
      "https://www.suse.com/security/cve/CVE-2007-3848.html",
      "https://www.debian.org/security/2008/dsa-1504",
      "https://www.debian.org/security/2008/dsa-1503",
      "https://www.debian.org/security/2007/dsa-1356",
      "https://access.redhat.com/errata/RHSA-2009:0001",
      "https://access.redhat.com/errata/RHSA-2008:0787",
      "https://access.redhat.com/errata/RHSA-2007:1049",
      "https://access.redhat.com/errata/RHSA-2007:0940",
      "https://access.redhat.com/errata/RHSA-2007:0939",
      "https://linux.oracle.com/cve/CVE-2007-3848.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2007-3848"
      ],
      "details": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
      "id": "GSD-2007-3848",
      "modified": "2023-12-13T01:21:42.296425Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2007-3848",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG)."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
          },
          {
            "name": "http://secunia.com/advisories/28806",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/28806"
          },
          {
            "name": "http://secunia.com/advisories/29058",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29058"
          },
          {
            "name": "http://secunia.com/advisories/29570",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/29570"
          },
          {
            "name": "http://secunia.com/advisories/33280",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/33280"
          },
          {
            "name": "http://www.debian.org/security/2008/dsa-1503",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2008/dsa-1503"
          },
          {
            "name": "http://www.debian.org/security/2008/dsa-1504",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2008/dsa-1504"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2008-0787.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
          },
          {
            "name": "http://secunia.com/advisories/26664",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/26664"
          },
          {
            "name": "http://secunia.com/advisories/27227",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27227"
          },
          {
            "name": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html",
            "refsource": "MISC",
            "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
          },
          {
            "name": "http://secunia.com/advisories/27322",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27322"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-0940.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html"
          },
          {
            "name": "http://secunia.com/advisories/27436",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27436"
          },
          {
            "name": "http://secunia.com/advisories/27747",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27747"
          },
          {
            "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
            "refsource": "MISC",
            "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-0939.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-510-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-510-1"
          },
          {
            "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848",
            "refsource": "MISC",
            "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848"
          },
          {
            "name": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2"
          },
          {
            "name": "http://secunia.com/advisories/26450",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/26450"
          },
          {
            "name": "http://secunia.com/advisories/26500",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/26500"
          },
          {
            "name": "http://secunia.com/advisories/26643",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/26643"
          },
          {
            "name": "http://secunia.com/advisories/26651",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/26651"
          },
          {
            "name": "http://secunia.com/advisories/27212",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27212"
          },
          {
            "name": "http://secunia.com/advisories/27913",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/27913"
          },
          {
            "name": "http://www.debian.org/security/2007/dsa-1356",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2007/dsa-1356"
          },
          {
            "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4",
            "refsource": "MISC",
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
          },
          {
            "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196",
            "refsource": "MISC",
            "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2007-1049.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/476464/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/476538/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/476677/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/476803/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded"
          },
          {
            "name": "http://www.securityfocus.com/bid/25387",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/25387"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-508-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-508-1"
          },
          {
            "name": "http://www.ubuntu.com/usn/usn-509-1",
            "refsource": "MISC",
            "url": "http://www.ubuntu.com/usn/usn-509-1"
          },
          {
            "name": "https://issues.rpath.com/browse/RPL-1648",
            "refsource": "MISC",
            "url": "https://issues.rpath.com/browse/RPL-1648"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.4.35",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2007-3848"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG)."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-Other"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "[openwall-announce] 20070814 Linux 2.4.35-ow2",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://marc.info/?l=openwall-announce\u0026m=118710356812637\u0026w=2"
            },
            {
              "name": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848",
              "refsource": "MISC",
              "tags": [],
              "url": "http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848"
            },
            {
              "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process DeathSignal Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://marc.info/?l=bugtraq\u0026m=118711306802632\u0026w=2"
            },
            {
              "name": "https://issues.rpath.com/browse/RPL-1648",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://issues.rpath.com/browse/RPL-1648"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4"
            },
            {
              "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm"
            },
            {
              "name": "DSA-1356",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2007/dsa-1356"
            },
            {
              "name": "MDKSA-2007:196",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
            },
            {
              "name": "MDKSA-2007:195",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:195"
            },
            {
              "name": "RHSA-2007:0940",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0940.html"
            },
            {
              "name": "RHSA-2007:0939",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html"
            },
            {
              "name": "RHSA-2007:1049",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2007-1049.html"
            },
            {
              "name": "SUSE-SA:2007:053",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
            },
            {
              "name": "USN-510-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-510-1"
            },
            {
              "name": "USN-508-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-508-1"
            },
            {
              "name": "USN-509-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-509-1"
            },
            {
              "name": "25387",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/25387"
            },
            {
              "name": "26500",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26500"
            },
            {
              "name": "26450",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26450"
            },
            {
              "name": "26643",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26643"
            },
            {
              "name": "26651",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26651"
            },
            {
              "name": "27322",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27322"
            },
            {
              "name": "27436",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27436"
            },
            {
              "name": "26664",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/26664"
            },
            {
              "name": "27212",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27212"
            },
            {
              "name": "27227",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27227"
            },
            {
              "name": "27747",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27747"
            },
            {
              "name": "27913",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/27913"
            },
            {
              "name": "SUSE-SA:2008:006",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html"
            },
            {
              "name": "28806",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/28806"
            },
            {
              "name": "DSA-1503",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1503"
            },
            {
              "name": "DSA-1504",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1504"
            },
            {
              "name": "29058",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29058"
            },
            {
              "name": "SUSE-SA:2008:017",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
            },
            {
              "name": "29570",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/29570"
            },
            {
              "name": "RHSA-2008:0787",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
            },
            {
              "name": "33280",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33280"
            },
            {
              "name": "oval:org.mitre.oval:def:10120",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120"
            },
            {
              "name": "20070816 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/476803/100/0/threaded"
            },
            {
              "name": "20070815 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/476677/100/0/threaded"
            },
            {
              "name": "20070814 Re: COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/476538/100/0/threaded"
            },
            {
              "name": "20070814 COSEINC Linux Advisory #1: Linux Kernel Parent Process Death Signal Vulnerability",
              "refsource": "BUGTRAQ",
              "tags": [],
              "url": "http://www.securityfocus.com/archive/1/476464/100/0/threaded"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 1.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.4,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "LOW",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2018-10-15T21:31Z",
      "publishedDate": "2007-08-14T17:17Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...