Executive Summary

Informations
Name CVE-2009-1338 First vendor Publication 2009-04-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kill_something_info function in kernel/signal.c in the Linux kernel before 2.6.28 does not consider PID namespaces when processing signals directed to PID -1, which allows local users to bypass the intended namespace isolation, and send arbitrary signals to all processes in all namespaces, via a kill command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1338

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1054

OpenVAS Exploits

Date Description
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1081
File : nvt/RHSA_2009_1081.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-05-05 Name : Debian Security Advisory DSA 1787-1 (linux-2.6.24)
File : nvt/deb_1787_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56430 Linux Kernel kernel/signal.c kill_something_info Function PID Namespace Isola...

Nessus® Vulnerability Scanner

Date Description
2009-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-793-1.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO
2009-05-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1787.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/503610/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2009-0084
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28
https://bugzilla.redhat.com/show_bug.cgi?id=496031
DEBIAN http://www.debian.org/security/2009/dsa-1787
http://www.debian.org/security/2009/dsa-1800
MLIST http://lkml.org/lkml/2008/7/23/148
http://www.openwall.com/lists/oss-security/2009/04/16/2
http://www.openwall.com/lists/oss-security/2009/04/17/4
http://www.openwall.com/lists/oss-security/2009/04/21/1
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1081.html
SECUNIA http://secunia.com/advisories/34981
http://secunia.com/advisories/35120
http://secunia.com/advisories/35121
http://secunia.com/advisories/35343
http://secunia.com/advisories/35656
UBUNTU http://www.ubuntu.com/usn/usn-793-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/50386

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:10:55
  • Multiple Updates
2024-02-01 12:03:04
  • Multiple Updates
2023-11-07 21:47:44
  • Multiple Updates
2023-09-05 12:10:12
  • Multiple Updates
2023-09-05 01:02:55
  • Multiple Updates
2023-09-02 12:10:18
  • Multiple Updates
2023-09-02 01:02:57
  • Multiple Updates
2023-08-12 12:12:03
  • Multiple Updates
2023-08-12 01:02:56
  • Multiple Updates
2023-08-11 12:10:20
  • Multiple Updates
2023-08-11 01:03:03
  • Multiple Updates
2023-08-06 12:09:56
  • Multiple Updates
2023-08-06 01:02:58
  • Multiple Updates
2023-08-04 12:10:01
  • Multiple Updates
2023-08-04 01:03:00
  • Multiple Updates
2023-07-14 12:09:59
  • Multiple Updates
2023-07-14 01:02:58
  • Multiple Updates
2023-03-29 01:11:29
  • Multiple Updates
2023-03-28 12:03:04
  • Multiple Updates
2022-10-11 12:08:53
  • Multiple Updates
2022-10-11 01:02:47
  • Multiple Updates
2022-03-11 01:07:28
  • Multiple Updates
2021-05-04 12:09:26
  • Multiple Updates
2021-04-22 01:09:46
  • Multiple Updates
2020-08-08 01:04:17
  • Multiple Updates
2020-08-01 12:04:19
  • Multiple Updates
2020-07-30 01:04:27
  • Multiple Updates
2020-05-23 01:40:18
  • Multiple Updates
2020-05-23 00:23:39
  • Multiple Updates
2019-01-25 12:02:44
  • Multiple Updates
2018-10-30 12:02:54
  • Multiple Updates
2018-10-11 00:19:35
  • Multiple Updates
2017-08-17 09:22:33
  • Multiple Updates
2016-08-05 12:02:06
  • Multiple Updates
2016-06-29 00:05:20
  • Multiple Updates
2016-06-28 17:39:40
  • Multiple Updates
2016-04-27 09:40:47
  • Multiple Updates
2016-04-26 18:46:07
  • Multiple Updates
2014-02-17 10:49:44
  • Multiple Updates
2013-05-10 23:49:03
  • Multiple Updates