Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
References
Link Providers
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=CVE-2007-3848 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=118711306802632&w=2 cve-icon cve-icon
http://marc.info/?l=openwall-announce&m=118710356812637&w=2 cve-icon cve-icon
http://secunia.com/advisories/26450 cve-icon cve-icon
http://secunia.com/advisories/26500 cve-icon cve-icon
http://secunia.com/advisories/26643 cve-icon cve-icon
http://secunia.com/advisories/26651 cve-icon cve-icon
http://secunia.com/advisories/26664 cve-icon cve-icon
http://secunia.com/advisories/27212 cve-icon cve-icon
http://secunia.com/advisories/27227 cve-icon cve-icon
http://secunia.com/advisories/27322 cve-icon cve-icon
http://secunia.com/advisories/27436 cve-icon cve-icon
http://secunia.com/advisories/27747 cve-icon cve-icon
http://secunia.com/advisories/27913 cve-icon cve-icon
http://secunia.com/advisories/28806 cve-icon cve-icon
http://secunia.com/advisories/29058 cve-icon cve-icon
http://secunia.com/advisories/29570 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1356 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1503 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1504 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.4 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2007_53_kernel.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0939.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0940.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1049.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/476464/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/476538/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/476677/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/476803/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25387 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-508-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-509-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-510-1 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-1648 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-3848 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10120 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-3848 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2007-08-14T17:00:00

Updated: 2024-08-07T14:28:52.569Z

Reserved: 2007-07-18T00:00:00

Link: CVE-2007-3848

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-08-14T17:17:00.000

Modified: 2018-10-15T21:31:40.803

Link: CVE-2007-3848

cve-icon Redhat

Severity : Important

Publid Date: 2007-08-14T00:00:00Z

Links: CVE-2007-3848 - Bugzilla